Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://2qud.ejtrading.net/

Overview

General Information

Sample URL:https://2qud.ejtrading.net/
Analysis ID:1527173
Tags:openphish
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 2924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2136,i,373504701825141358,12353475851925403573,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5984 --field-trial-handle=2136,i,373504701825141358,12353475851925403573,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://2qud.ejtrading.net/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:55008 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:55098 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:55007 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /redirect.js?v=1 HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2qud.ejtrading.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.b563a1b1790456b66383.css HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://2qud.ejtrading.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /compatTest.js HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2qud.ejtrading.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.d170792e946b7ff7d822.js HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2qud.ejtrading.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /redirect.js?v=1 HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /_websync_?authed=0&version=10.9.9+A HTTP/1.1Host: t.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2qud.ejtrading.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1112.ed47151a49708b83c7b9.js HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://2qud.ejtrading.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /notification.mp3 HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://2qud.ejtrading.net/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /compatTest.js HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.d170792e946b7ff7d822.js HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_websync_?authed=0&version=10.9.9+A HTTP/1.1Host: t.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_websync_?authed=0&version=10.9.9+A HTTP/1.1Host: telegram.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2qud.ejtrading.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7784.ec5164938531ffe545a2.js HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2qud.ejtrading.net/1112.ed47151a49708b83c7b9.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7283.cf7f8932e13cf852ff81.js HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2qud.ejtrading.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5193.006d97f0ae392264beae.js HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2qud.ejtrading.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1112.ed47151a49708b83c7b9.js HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_websync_?authed=0&version=10.9.9+A HTTP/1.1Host: telegram.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apis/guest/submit HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6708.05075ec696cf1bca34b2.js HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2qud.ejtrading.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7784.ec5164938531ffe545a2.js HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5193.006d97f0ae392264beae.js HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7283.cf7f8932e13cf852ff81.js HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8287.cbb61367338b7a7d4a32.js HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2qud.ejtrading.net/1112.ed47151a49708b83c7b9.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8074.274f30e4e4daca7d391c.js HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://2qud.ejtrading.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2qud.ejtrading.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6708.05075ec696cf1bca34b2.js HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5284.7277a1f1667fee359077.js HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://2qud.ejtrading.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site.webmanifest HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://2qud.ejtrading.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5905.7740c1743540df2d6991.js HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2qud.ejtrading.net/8074.274f30e4e4daca7d391c.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8074.274f30e4e4daca7d391c.js HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8287.cbb61367338b7a7d4a32.js HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4486.9e0ff3ce0a0c5de4a575.js HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2qud.ejtrading.net/1112.ed47151a49708b83c7b9.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9357.a36365e0d807a0987518.js HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2qud.ejtrading.net/8074.274f30e4e4daca7d391c.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4486.9e0ff3ce0a0c5de4a575.js HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5905.7740c1743540df2d6991.js HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5985.e8d9d0762c377bb07b03.js HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2qud.ejtrading.net/1112.ed47151a49708b83c7b9.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rlottie-wasm.f013598f1b2ba719f25e.js HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://2qud.ejtrading.net/8074.274f30e4e4daca7d391c.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9357.a36365e0d807a0987518.js HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icon-192x192.png HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://2qud.ejtrading.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rlottie-wasm.wasm HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://2qud.ejtrading.net/8074.274f30e4e4daca7d391c.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rlottie-wasm.f013598f1b2ba719f25e.js HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icon-192x192.png HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rlottie-wasm.wasm HTTP/1.1Host: 2qud.ejtrading.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: 2qud.ejtrading.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: t.me
Source: global trafficDNS traffic detected: DNS query: telegram.me
Source: unknownHTTP traffic detected: POST /report/v4?s=xiqlf00SJnPrxssRE6SQi8f%2BWvLvQfd9Qudm8s09BA3mVb%2FRCTHbh%2FVkmugRnYXHpJflzsnqgjkk4b%2F8x8XVk0Ibg85AgVhTRnf7WLNrAHhpHYLFxPGTcA8Cu%2B90LDZus9ZarZ8%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 484Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 06 Oct 2024 18:37:47 GMTTransfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: Content-Type, AuthorizationAccess-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Vary: Accept-EncodingVersion: v1.0.0CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1WP%2BQKT%2FrLp5iRtjIAGi%2Fy1Drf8CJ2r27Sp8AkkqrfSircW%2Bcnaso9xLbvVbPkEKEu4HXAZvFmUjIClKhNvLpHF1Q6zEkhiFiPRMdpjX64QoKqJxYd45z1RAHLJgB7X%2BdexlvaM%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ce7c3c34d33433e-EWR
Source: chromecache_170.2.dr, chromecache_174.2.drString found in binary or memory: http://telegram.org/dl
Source: chromecache_171.2.drString found in binary or memory: https://ss3.4sqi.net/img/categories_v2/
Source: chromecache_164.2.dr, chromecache_152.2.drString found in binary or memory: https://t.me/
Source: chromecache_171.2.drString found in binary or memory: https://t.me/_websync_
Source: chromecache_155.2.dr, chromecache_169.2.drString found in binary or memory: https://telam.jiwhek.xyz/telegram.html
Source: chromecache_171.2.drString found in binary or memory: https://telegram.me/_websync_;
Source: chromecache_171.2.drString found in binary or memory: https://web.telegram.org/
Source: chromecache_155.2.dr, chromecache_169.2.drString found in binary or memory: https://web.telegram.org/a
Source: chromecache_171.2.drString found in binary or memory: https://web.telegram.org/a/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 55040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 55063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55197
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55074
Source: unknownNetwork traffic detected: HTTP traffic on port 55028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55198
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55073
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55199
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55193
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55194
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55196
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55190
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 55108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55084
Source: unknownNetwork traffic detected: HTTP traffic on port 55051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55087
Source: unknownNetwork traffic detected: HTTP traffic on port 55143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55080
Source: unknownNetwork traffic detected: HTTP traffic on port 55178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55094
Source: unknownNetwork traffic detected: HTTP traffic on port 55165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55099
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55098
Source: unknownNetwork traffic detected: HTTP traffic on port 55085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55093
Source: unknownNetwork traffic detected: HTTP traffic on port 55142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55090
Source: unknownNetwork traffic detected: HTTP traffic on port 55131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55027
Source: unknownNetwork traffic detected: HTTP traffic on port 55118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55026
Source: unknownNetwork traffic detected: HTTP traffic on port 55191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55146
Source: unknownNetwork traffic detected: HTTP traffic on port 55153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55147
Source: unknownNetwork traffic detected: HTTP traffic on port 55130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55150
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55151
Source: unknownNetwork traffic detected: HTTP traffic on port 55201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55152
Source: unknownNetwork traffic detected: HTTP traffic on port 55213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55039
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55158
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55159
Source: unknownNetwork traffic detected: HTTP traffic on port 55030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55166
Source: unknownNetwork traffic detected: HTTP traffic on port 55164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55160
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55161
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55162
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55163
Source: unknownNetwork traffic detected: HTTP traffic on port 55042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55048
Source: unknownNetwork traffic detected: HTTP traffic on port 55098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55178
Source: unknownNetwork traffic detected: HTTP traffic on port 55075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55171
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55172
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55174
Source: unknownNetwork traffic detected: HTTP traffic on port 55129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55170
Source: unknownNetwork traffic detected: HTTP traffic on port 55180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 55064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55059
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55179
Source: unknownNetwork traffic detected: HTTP traffic on port 55152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55186
Source: unknownNetwork traffic detected: HTTP traffic on port 55053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55187
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55062
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55188
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55189
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55183
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55060
Source: unknownNetwork traffic detected: HTTP traffic on port 55141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 55107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 55208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55107
Source: unknownNetwork traffic detected: HTTP traffic on port 55025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55108
Source: unknownNetwork traffic detected: HTTP traffic on port 55157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55102
Source: unknownNetwork traffic detected: HTTP traffic on port 55134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55103
Source: unknownNetwork traffic detected: HTTP traffic on port 55111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55105
Source: unknownNetwork traffic detected: HTTP traffic on port 55186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55112
Source: unknownNetwork traffic detected: HTTP traffic on port 55175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55118
Source: unknownNetwork traffic detected: HTTP traffic on port 55203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55123
Source: unknownNetwork traffic detected: HTTP traffic on port 55048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55129
Source: unknownNetwork traffic detected: HTTP traffic on port 55202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55134
Source: unknownNetwork traffic detected: HTTP traffic on port 55026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55011
Source: unknownNetwork traffic detected: HTTP traffic on port 55049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55130
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55016
Source: unknownNetwork traffic detected: HTTP traffic on port 55060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55015
Source: unknownNetwork traffic detected: HTTP traffic on port 55156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55019
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55140
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55141
Source: unknownNetwork traffic detected: HTTP traffic on port 55187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55200
Source: unknownNetwork traffic detected: HTTP traffic on port 55027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55205
Source: unknownNetwork traffic detected: HTTP traffic on port 55061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55207
Source: unknownNetwork traffic detected: HTTP traffic on port 55155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55202
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55203
Source: unknownNetwork traffic detected: HTTP traffic on port 55132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55211
Source: unknownNetwork traffic detected: HTTP traffic on port 55188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55218
Source: unknownNetwork traffic detected: HTTP traffic on port 55110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55213
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55101
Source: unknownNetwork traffic detected: HTTP traffic on port 55084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55166 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:55008 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:55098 version: TLS 1.2
Source: classification engineClassification label: clean0.win@23/59@18/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2136,i,373504701825141358,12353475851925403573,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://2qud.ejtrading.net/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5984 --field-trial-handle=2136,i,373504701825141358,12353475851925403573,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2136,i,373504701825141358,12353475851925403573,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5984 --field-trial-handle=2136,i,373504701825141358,12353475851925403573,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1527173 URL: https://2qud.ejtrading.net/ Startdate: 06/10/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 15 192.168.2.13 unknown unknown 5->15 17 192.168.2.15 unknown unknown 5->17 19 3 other IPs or domains 5->19 10 chrome.exe 5->10         started        13 chrome.exe 5->13         started        process4 dnsIp5 21 t.me 149.154.167.99, 443, 55011, 55023 TELEGRAMRU United Kingdom 10->21 23 www.google.com 142.250.185.132, 443, 49744, 55097 GOOGLEUS United States 10->23 25 3 other IPs or domains 10->25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    telegram.me
    149.154.167.99
    truefalse
      unknown
      t.me
      149.154.167.99
      truefalse
        unknown
        www.google.com
        142.250.185.132
        truefalse
          unknown
          2qud.ejtrading.net
          104.21.56.249
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              s-part-0032.t-0009.t-msedge.net
              13.107.246.60
              truefalse
                unknown
                windowsupdatebg.s.llnwi.net
                87.248.204.0
                truefalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://2qud.ejtrading.net/api/rcdfalse
                    unknown
                    https://2qud.ejtrading.net/5284.7277a1f1667fee359077.jsfalse
                      unknown
                      https://2qud.ejtrading.net/compatTest.jsfalse
                        unknown
                        https://t.me/_websync_?authed=0&version=10.9.9+Afalse
                          unknown
                          https://2qud.ejtrading.net/8074.274f30e4e4daca7d391c.jsfalse
                            unknown
                            https://2qud.ejtrading.net/false
                              unknown
                              https://2qud.ejtrading.net/4486.9e0ff3ce0a0c5de4a575.jsfalse
                                unknown
                                https://2qud.ejtrading.net/7283.cf7f8932e13cf852ff81.jsfalse
                                  unknown
                                  https://a.nel.cloudflare.com/report/v4?s=mPLBPoLI4hSTgzUz%2FME9Tc61rAa5jHV6IxkPmgx%2FCVEjGcmkqILmjTdHRX6IZmqCFEH7EA%2FGfZXQhmoKEKUp0fkp7sqkoRx9a6LAkzBVp1RzbjvZquZjhUubII%2FU6qGidvVzOZ8%3Dfalse
                                    unknown
                                    https://2qud.ejtrading.net/5193.006d97f0ae392264beae.jsfalse
                                      unknown
                                      https://2qud.ejtrading.net/9357.a36365e0d807a0987518.jsfalse
                                        unknown
                                        https://2qud.ejtrading.net/icon-192x192.pngfalse
                                          unknown
                                          https://2qud.ejtrading.net/5985.e8d9d0762c377bb07b03.jsfalse
                                            unknown
                                            https://2qud.ejtrading.net/rlottie-wasm.f013598f1b2ba719f25e.jsfalse
                                              unknown
                                              https://2qud.ejtrading.net/rlottie-wasm.wasmfalse
                                                unknown
                                                https://2qud.ejtrading.net/1112.ed47151a49708b83c7b9.jsfalse
                                                  unknown
                                                  https://a.nel.cloudflare.com/report/v4?s=JJP31FKUwRQmdB93TfWh3pYTytbI4u0awhZ%2FKbZ5rBy96vUDtgO2SXYSi4fm%2B5wkzTE0155FACxLBg%2FcazGBK0ZdpF5uurJsmlGQJSf%2Bp8yep5xjhn83QY%2FAB%2BA7cU8cJ2nnTdk%3Dfalse
                                                    unknown
                                                    https://2qud.ejtrading.net/favicon.icofalse
                                                      unknown
                                                      https://2qud.ejtrading.net/site.webmanifestfalse
                                                        unknown
                                                        https://2qud.ejtrading.net/5905.7740c1743540df2d6991.jsfalse
                                                          unknown
                                                          https://2qud.ejtrading.net/redirect.js?v=1false
                                                            unknown
                                                            https://2qud.ejtrading.net/main.d170792e946b7ff7d822.jsfalse
                                                              unknown
                                                              https://2qud.ejtrading.net/apis/guest/submitfalse
                                                                unknown
                                                                https://2qud.ejtrading.net/notification.mp3false
                                                                  unknown
                                                                  https://telegram.me/_websync_?authed=0&version=10.9.9+Afalse
                                                                    unknown
                                                                    https://2qud.ejtrading.net/7784.ec5164938531ffe545a2.jsfalse
                                                                      unknown
                                                                      https://2qud.ejtrading.net/6708.05075ec696cf1bca34b2.jsfalse
                                                                        unknown
                                                                        https://2qud.ejtrading.net/main.b563a1b1790456b66383.cssfalse
                                                                          unknown
                                                                          https://2qud.ejtrading.net/8287.cbb61367338b7a7d4a32.jsfalse
                                                                            unknown
                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                            https://web.telegram.org/achromecache_155.2.dr, chromecache_169.2.drfalse
                                                                              unknown
                                                                              https://t.me/chromecache_164.2.dr, chromecache_152.2.drfalse
                                                                                unknown
                                                                                https://web.telegram.org/chromecache_171.2.drfalse
                                                                                  unknown
                                                                                  http://telegram.org/dlchromecache_170.2.dr, chromecache_174.2.drfalse
                                                                                    unknown
                                                                                    https://web.telegram.org/a/chromecache_171.2.drfalse
                                                                                      unknown
                                                                                      https://ss3.4sqi.net/img/categories_v2/chromecache_171.2.drfalse
                                                                                        unknown
                                                                                        https://t.me/_websync_chromecache_171.2.drfalse
                                                                                          unknown
                                                                                          https://telam.jiwhek.xyz/telegram.htmlchromecache_155.2.dr, chromecache_169.2.drfalse
                                                                                            unknown
                                                                                            https://telegram.me/_websync_;chromecache_171.2.drfalse
                                                                                              unknown
                                                                                              • No. of IPs < 25%
                                                                                              • 25% < No. of IPs < 50%
                                                                                              • 50% < No. of IPs < 75%
                                                                                              • 75% < No. of IPs
                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                              142.250.185.132
                                                                                              www.google.comUnited States
                                                                                              15169GOOGLEUSfalse
                                                                                              149.154.167.99
                                                                                              telegram.meUnited Kingdom
                                                                                              62041TELEGRAMRUfalse
                                                                                              239.255.255.250
                                                                                              unknownReserved
                                                                                              unknownunknownfalse
                                                                                              35.190.80.1
                                                                                              a.nel.cloudflare.comUnited States
                                                                                              15169GOOGLEUSfalse
                                                                                              104.21.56.249
                                                                                              2qud.ejtrading.netUnited States
                                                                                              13335CLOUDFLARENETUSfalse
                                                                                              IP
                                                                                              192.168.2.4
                                                                                              192.168.2.5
                                                                                              192.168.2.13
                                                                                              192.168.2.15
                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                              Analysis ID:1527173
                                                                                              Start date and time:2024-10-06 20:36:44 +02:00
                                                                                              Joe Sandbox product:CloudBasic
                                                                                              Overall analysis duration:0h 3m 11s
                                                                                              Hypervisor based Inspection enabled:false
                                                                                              Report type:full
                                                                                              Cookbook file name:browseurl.jbs
                                                                                              Sample URL:https://2qud.ejtrading.net/
                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                              Number of analysed new started processes analysed:9
                                                                                              Number of new started drivers analysed:0
                                                                                              Number of existing processes analysed:0
                                                                                              Number of existing drivers analysed:0
                                                                                              Number of injected processes analysed:0
                                                                                              Technologies:
                                                                                              • HCA enabled
                                                                                              • EGA enabled
                                                                                              • AMSI enabled
                                                                                              Analysis Mode:default
                                                                                              Analysis stop reason:Timeout
                                                                                              Detection:CLEAN
                                                                                              Classification:clean0.win@23/59@18/9
                                                                                              EGA Information:Failed
                                                                                              HCA Information:
                                                                                              • Successful, ratio: 100%
                                                                                              • Number of executed functions: 0
                                                                                              • Number of non-executed functions: 0
                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.186.99, 142.250.184.238, 74.125.71.84, 34.104.35.123, 4.245.163.56, 87.248.204.0, 192.229.221.95, 13.95.31.18, 216.58.206.35
                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                              • VT rate limit hit for: https://2qud.ejtrading.net/
                                                                                              No simulations
                                                                                              No context
                                                                                              No context
                                                                                              No context
                                                                                              No context
                                                                                              No context
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (21341)
                                                                                              Category:downloaded
                                                                                              Size (bytes):21424
                                                                                              Entropy (8bit):5.650027754027165
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:hAdJR5l17Hc+yWId88Q+0VL3oQ0LmVIkTzxr1QQ02NBTQ2tp2TLRX8tRiWyu:hAdJR7dHt8cVL3oQ0LeIkf502NBTQUYA
                                                                                              MD5:4ED38BFE5A91818DC89B8E94B809C616
                                                                                              SHA1:768694610FAF78CC071230229C990821C456E2FB
                                                                                              SHA-256:A0A5BD8A76F26757141750073DDDABA0527A2E3A3BE9A4566A46AB4FD13F1C28
                                                                                              SHA-512:EA893D113749A6F4D88E661453824722130D3AF9A39D30A7868E83630D0BE394E60236713FC3241D88814520D9A91842F5895F1B48306EF06FC00CDD0316448B
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://2qud.ejtrading.net/7784.ec5164938531ffe545a2.js
                                                                                              Preview:/*! For license information please see 7784.ec5164938531ffe545a2.js.LICENSE.txt */.(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[7784],{87784:function(e,t){!function(e){"use strict";var t=(e,t,i,n)=>{let a=65535&e,r=e>>>16&65535,s=0;for(;0!==i;){s=i>2e3?2e3:i,i-=s;do{a=a+t[n++]|0,r=r+a|0}while(--s);a%=65521,r%=65521}return a|r<<16};const i=new Uint32Array((()=>{let e,t=[];for(var i=0;i<256;i++){e=i;for(var n=0;n<8;n++)e=1&e?3988292384^e>>>1:e>>>1;t[i]=e}return t})());var n=(e,t,n,a)=>{const r=i,s=a+n;e^=-1;for(let i=a;i<s;i++)e=e>>>8^r[255&(e^t[i])];return~e};const a=16209;var r=function(e,t){let i,n,r,s,o,l,d,f,h,c,u,w,b,m,k,_,g,p,v,x,y,E,R,A;const Z=e.state;i=e.next_in,R=e.input,n=i+(e.avail_in-5),r=e.next_out,A=e.output,s=r-(t-e.avail_out),o=r+(e.avail_out-257),l=Z.dmax,d=Z.wsize,f=Z.whave,h=Z.wnext,c=Z.window,u=Z.hold,w=Z.bits,b=Z.lencode,m=Z.distcode,k=(1<<Z.lenbits)-1,_=(1<<Z.distbits)-1;e:do{w<15&&(u+=R[i++]<<w,w+=8,u+=R[i++]<<w,w+=8),g=b[u&k];t:for(;;){if
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):140180
                                                                                              Entropy (8bit):5.275500120792286
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:WW3M14X1jDx480MHyQL3YLZHZp+snJhcssuovxz2Rsk:JXxq8mwmJs98
                                                                                              MD5:46648D77DD491AA690F065C72BCBA0C8
                                                                                              SHA1:0C06EB281C296BEC1D6A5BA710E94392689A90DC
                                                                                              SHA-256:145628CFA23F0607ACD86035CA9EE8F3179C980D848D52564BCFF7334DB4AF10
                                                                                              SHA-512:86D41C8C7DA082148948BAC15F057C013B39553DE6A7EC8CFE533E3C2588B511CC98F6976A3671C7B1C37D205D38E7DC2D9C4D946AB4B0B63E0DE0CD57C78575
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://2qud.ejtrading.net/5905.7740c1743540df2d6991.js
                                                                                              Preview:(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5905],{65905:(t,e)=>{var i,s,r=(i=new Date,s=4,{setLogLevel:function(t){s=t==this.debug?1:t==this.info?2:t==this.warn?3:(this.error,4)},debug:function(t,e){void 0===console.debug&&(console.debug=console.log),1>=s&&console.debug("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},log:function(t,e){this.debug(t.msg)},info:function(t,e){2>=s&&console.info("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},warn:function(t,e){3>=s&&console.warn("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},error:function(t,e){4>=s&&console.error("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)}});r.getDurationString=function(t,e){var i;function s(t,e){for(var i=(""+t).split(".");i[0].length<e;)i[0]="0"+i[0];return i.join(".")}t<0?(i=!0,t=-t):i=!1;var r=t/(e||1),n=Math.floor(r/3600);r-=3600*n;var a=Math.floor(r/60),o=1e3*(r-=60*a);return o-=1e3*(r=Math.floor(r)),o=Math.floor(o),(i?"-":"")+n+":"+s(a,2)+":"+s(
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):65591
                                                                                              Entropy (8bit):5.483032862429252
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:O6T4cK2yQ6eO1P2WgcdxazvszXIgBB1ARna76Ae/FqsSwYxRrqhlr3NqR:m1Q6eO4+IUzXXsjvi1alrcR
                                                                                              MD5:4441938EE433D3657C20D454D352A336
                                                                                              SHA1:DD67121D7FDA7C17BE196F60C72DFA06BCB5BC6F
                                                                                              SHA-256:659BF63501A8054EF0EEDDA3DEC466DBC1E9A1B2C4D5D59A285B005215E16679
                                                                                              SHA-512:F90DA6F2003442E547813D62F44E22E688F637616DD7F7F33C81E73D05A3A3DE39947C0A8F580002CC96A716CAECC4BCD988644AD78B01AE2E9A9792C726604E
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://2qud.ejtrading.net/rlottie-wasm.f013598f1b2ba719f25e.js
                                                                                              Preview:var key,Module=void 0!==Module?Module:{},moduleOverrides={};for(key in Module)Module.hasOwnProperty(key)&&(moduleOverrides[key]=Module[key]);var arguments_=[],thisProgram="./this.program",quit_=function(e,r){throw r},ENVIRONMENT_IS_WEB=!1,ENVIRONMENT_IS_WORKER=!1,ENVIRONMENT_IS_NODE=!1,ENVIRONMENT_IS_SHELL=!1;ENVIRONMENT_IS_WEB="object"==typeof window,ENVIRONMENT_IS_WORKER="function"==typeof importScripts,ENVIRONMENT_IS_NODE="object"==typeof process&&"object"==typeof process.versions&&"string"==typeof process.versions.node,ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var read_,readAsync,readBinary,setWindowTitle,nodeFS,nodePath,scriptDirectory="";function locateFile(e){return Module.locateFile?Module.locateFile(e,scriptDirectory):scriptDirectory+e}ENVIRONMENT_IS_NODE?(scriptDirectory=ENVIRONMENT_IS_WORKER?require("path").dirname(scriptDirectory)+"/":__dirname+"/",read_=function(e,r){return nodeFS||(nodeFS=require("fs")),nodePath||(nodePath=requ
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (27299)
                                                                                              Category:downloaded
                                                                                              Size (bytes):27382
                                                                                              Entropy (8bit):5.435968116221261
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:VkQqo27ZC/YPqRvxFsqfmdSmTRrfBobGsT3ZT3GiYl2T3yT3TdVcUWA7h5D1uRye:bHVeNBoCEl/Kfduv
                                                                                              MD5:FD52B116FF6279DB879045FF2574631E
                                                                                              SHA1:4C3A58DCE9000B4657125C9B171EF9287DCB822E
                                                                                              SHA-256:EA2F52D3ECB825CC2623915D1E13BEBCEE2F85D2D65D6D4014EB5224BA748A8B
                                                                                              SHA-512:E2AFCCEE47C3186914026A9FF31A402B2386C9A4C15C96EDDFA64AC73CA1B2C404EC6833BB9498D8D9EE4BF56F069132626176B3AB1837DA811B3BAE4E2E8C4C
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://2qud.ejtrading.net/8287.cbb61367338b7a7d4a32.js
                                                                                              Preview:/*! For license information please see 8287.cbb61367338b7a7d4a32.js.LICENSE.txt */.(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[8287],{67526:(t,e)=>{"use strict";e.byteLength=function(t){var e=s(t),r=e[0],n=e[1];return 3*(r+n)/4-n},e.toByteArray=function(t){var e,r,i=s(t),f=i[0],u=i[1],h=new o(function(t,e,r){return 3*(e+r)/4-r}(0,f,u)),a=0,c=u>0?f-4:f;for(r=0;r<c;r+=4)e=n[t.charCodeAt(r)]<<18|n[t.charCodeAt(r+1)]<<12|n[t.charCodeAt(r+2)]<<6|n[t.charCodeAt(r+3)],h[a++]=e>>16&255,h[a++]=e>>8&255,h[a++]=255&e;return 2===u&&(e=n[t.charCodeAt(r)]<<2|n[t.charCodeAt(r+1)]>>4,h[a++]=255&e),1===u&&(e=n[t.charCodeAt(r)]<<10|n[t.charCodeAt(r+1)]<<4|n[t.charCodeAt(r+2)]>>2,h[a++]=e>>8&255,h[a++]=255&e),h},e.fromByteArray=function(t){for(var e,n=t.length,o=n%3,i=[],f=16383,s=0,h=n-o;s<h;s+=f)i.push(u(t,s,s+f>h?h:s+f));return 1===o?(e=t[n-1],i.push(r[e>>2]+r[e<<4&63]+"==")):2===o&&(e=(t[n-2]<<8)+t[n-1],i.push(r[e>>10]+r[e>>4&63]+r[e<<2&63]+"=")),i.join("")};for(var r=[],n=[]
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (8401), with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):8401
                                                                                              Entropy (8bit):5.306072004300062
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:RdRqe0tFnTuRaUlqpCUrlH1CSYftd/cR1zUPSpfvR4jSOMEy/GBAEEhaKvRERIUp:RWe0tFnyRaUlqpZlcSit9cvzUPSP4mOF
                                                                                              MD5:CD8EFD3773A85ADAEBEAF90A147B100B
                                                                                              SHA1:A4B75B53E91202C8CA4DD9B4512DE0F1DA8D6AD6
                                                                                              SHA-256:518FB787943FB6541E3F20DA8D3EBA3D85C72579ABC9D3347AA3D1819A2ECEE5
                                                                                              SHA-512:3C1432E1C9E96A45187D896FCB0D089D87FAA423555F480C4C7652366DA9FFA3153D511CF14CF2445EBACFF6B9A5942F5B7AF420429B79A794F64D0CBA633977
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:(()=>{"use strict";var e,t,r={88074:(e,t,r)=>{var i=r(87784),o=r(49357);let s;importScripts(new URL(r(25404),r.b));const a=new Promise((e=>{Module.onRuntimeInitialized=()=>{s={init:Module.cwrap("lottie_init","",[]),destroy:Module.cwrap("lottie_destroy","",["number"]),resize:Module.cwrap("lottie_resize","",["number","number","number"]),buffer:Module.cwrap("lottie_buffer","number",["number"]),render:Module.cwrap("lottie_render","",["number","number"]),loadFromData:Module.cwrap("lottie_load_from_data","number",["number","number"])},e()}})),n=new Map;async function l(e){const t=await fetch(e),r=t.headers.get("Content-Type");if(r?.startsWith("text/"))return t.text();const o=await t.arrayBuffer();return(0,i.inflate)(o,{to:"string"})}function c(e,t,r){const i=t?30:60,o=JSON.parse(e).fr||i,s=o%i==0?o/i:1;return{reduceFactor:s,msPerFrame:1e3/(o/s),reducedFramesCount:Math.ceil(r/s)}}const d={"rlottie:init":async function(e,t,r,i,o,d){s||await a;const u=await l(t),f=allocate(intArrayFromString(u)
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (45662), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):45700
                                                                                              Entropy (8bit):5.534369294843805
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:Ke+ebTqPIHWzl/cIO4HI+ebv3djbql2cPg+bwTjhva4HASf:Bb+PVzl/cIzdyx
                                                                                              MD5:457E2565CB233C6D639301829CEB2259
                                                                                              SHA1:CF9FDBBE140399879351DB1EC06B2BB8D52B5915
                                                                                              SHA-256:1E558FA5165600833C41EDBFE0027B85139933B73D83572FAA36A9870F68A7E9
                                                                                              SHA-512:BB6D17BD5CA45EBE0E7906D01C082C340A6D8D784C22955306335FB2CF87CA376E88411B341EB5B5203CF111FD7FFA0BCDCCE77DAAE2C3CEE30C3BAB86CFDCEF
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://2qud.ejtrading.net/7283.cf7f8932e13cf852ff81.js
                                                                                              Preview:(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[7283],{97283:t=>{self,t.exports=(()=>{var t={192:(t,e)=>{var r,i,n=function(){var t=function(t,e){var r=t,i=a[e],n=null,o=0,h=null,v=[],w={},_=function(t,e){n=function(t){for(var e=new Array(t),r=0;r<t;r+=1){e[r]=new Array(t);for(var i=0;i<t;i+=1)e[r][i]=null}return e}(o=4*r+17),y(0,0),y(o-7,0),y(0,o-7),x(),b(),M(t,e),r>=7&&S(t),null==h&&(h=A(r,i,v)),C(h,e)},y=function(t,e){for(var r=-1;r<=7;r+=1)if(!(t+r<=-1||o<=t+r))for(var i=-1;i<=7;i+=1)e+i<=-1||o<=e+i||(n[t+r][e+i]=0<=r&&r<=6&&(0==i||6==i)||0<=i&&i<=6&&(0==r||6==r)||2<=r&&r<=4&&2<=i&&i<=4)},b=function(){for(var t=8;t<o-8;t+=1)null==n[t][6]&&(n[t][6]=t%2==0);for(var e=8;e<o-8;e+=1)null==n[6][e]&&(n[6][e]=e%2==0)},x=function(){for(var t=s.getPatternPosition(r),e=0;e<t.length;e+=1)for(var i=0;i<t.length;i+=1){var o=t[e],a=t[i];if(null==n[o][a])for(var h=-2;h<=2;h+=1)for(var u=-2;u<=2;u+=1)n[o+h][a+u]=-2==h||2==h||-2==u||2==u||0==h&&0==u}},S=function(t){for(var e=s.g
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                              Category:downloaded
                                                                                              Size (bytes):3059
                                                                                              Entropy (8bit):7.899443490831859
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:rbX8MSh/sTJOb8c7FVXmwkbt0EUtCYKubFCBsIrmsHdWfBDga5J+njzAoVwj:H41s1bcDm3SDCfKEsvs9sBEiJ43AoVwj
                                                                                              MD5:1A1650D2C76BFC1AC484646C19E495B9
                                                                                              SHA1:FE58D66042CE9241226F5DA9370230285FF604FC
                                                                                              SHA-256:6E587A62C9D7A97F25265AB5EB29D101AD2E36810042A4116D2DD29DA96B0BF8
                                                                                              SHA-512:79C5C9278959BC94F66434779BEBC1B46C055655F0BC58AA375F179C227E7AC0E52DEA196764719D42AADCF98E4FD3B5A4488F2DB977EDDE430AA3DF733C03BC
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://2qud.ejtrading.net/icon-192x192.png
                                                                                              Preview:.PNG........IHDR.............e..5...0PLTE.../../../..1..4..)..,.....1..4..6...........`..,n......tRNS..H.+..C...lIDATx..7..1..W U....*W...T......$.D..|....L.Z.....v.f...C$t..C.........g.jB7.3f..c.#w.M*..X...G.5y..sA..GG.^...Xz4......#P/C.}l4....OS.>.... ....I6...O._A.O.K.I..E....+..............V......]...^..6B..!M.'b.!.E.../C.W.&*q.g.S8.d.0...R..i.............3..8.CV.B...4.........x.~.........R...a....+H.I....`.`.(....,...Kn.&.... 3B;9.q.>H....o.X..~..>*B#..z..V...n.}...._..`..T1n.........I.(...g?.2n<.....qx.......?.t..>j.........M!.x~......me...k<....n.l-.b^.....6Xu..........@.;0.......m.J.:p%..!.....@wG|...GN...<.:..X.?..G..)....".r....n.a.....-.e..p...g.1.]... .......4....n.@..+..-XP..0...p.......l.V.1..&.[.LU.S..x!.)..e{|....t..>.....9h1=..60Z....E..b..K..X-.(...S.....K.&.o.[..v.x....5E....?.`Pm._.WY..-.jS.u....I>.. ..Q4..(.:T...3.3pbn|.....+./.Jb..Cp5Z...n.[.....b...g... ]L...Q...(.Mba.....4.....1?m.....uj...h..3..'........0 ..$.l
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                              Category:dropped
                                                                                              Size (bytes):3059
                                                                                              Entropy (8bit):7.899443490831859
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:rbX8MSh/sTJOb8c7FVXmwkbt0EUtCYKubFCBsIrmsHdWfBDga5J+njzAoVwj:H41s1bcDm3SDCfKEsvs9sBEiJ43AoVwj
                                                                                              MD5:1A1650D2C76BFC1AC484646C19E495B9
                                                                                              SHA1:FE58D66042CE9241226F5DA9370230285FF604FC
                                                                                              SHA-256:6E587A62C9D7A97F25265AB5EB29D101AD2E36810042A4116D2DD29DA96B0BF8
                                                                                              SHA-512:79C5C9278959BC94F66434779BEBC1B46C055655F0BC58AA375F179C227E7AC0E52DEA196764719D42AADCF98E4FD3B5A4488F2DB977EDDE430AA3DF733C03BC
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:.PNG........IHDR.............e..5...0PLTE.../../../..1..4..)..,.....1..4..6...........`..,n......tRNS..H.+..C...lIDATx..7..1..W U....*W...T......$.D..|....L.Z.....v.f...C$t..C.........g.jB7.3f..c.#w.M*..X...G.5y..sA..GG.^...Xz4......#P/C.}l4....OS.>.... ....I6...O._A.O.K.I..E....+..............V......]...^..6B..!M.'b.!.E.../C.W.&*q.g.S8.d.0...R..i.............3..8.CV.B...4.........x.~.........R...a....+H.I....`.`.(....,...Kn.&.... 3B;9.q.>H....o.X..~..>*B#..z..V...n.}...._..`..T1n.........I.(...g?.2n<.....qx.......?.t..>j.........M!.x~......me...k<....n.l-.b^.....6Xu..........@.;0.......m.J.:p%..!.....@wG|...GN...<.:..X.?..G..)....".r....n.a.....-.e..p...g.1.]... .......4....n.@..+..-XP..0...p.......l.V.1..&.[.LU.S..x!.)..e{|....t..>.....9h1=..60Z....E..b..K..X-.(...S.....K.&.o.[..v.x....5E....?.`Pm._.WY..-.jS.u....I>.. ..Q4..(.:T...3.3pbn|.....+./.Jb..Cp5Z...n.[.....b...g... ]L...Q...(.Mba.....4.....1?m.....uj...h..3..'........0 ..$.l
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (10367), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):10367
                                                                                              Entropy (8bit):5.217191694622363
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:5CU3FqWvIeXNIYy9WaMd9m8tCKu/YohoDc+EuOYKCUzzQvW6DWAs1zS8/q:5hvZXKYy9tMHm8gKuPOD/EuOYKNzQukZ
                                                                                              MD5:96EF59C5330EDA8A6049DC0850B9D2C3
                                                                                              SHA1:3293C0574AC9CD31A37F9AD740CEBD8D0D0AEE69
                                                                                              SHA-256:1F105F736A0AEAC0E3D3C6CF76B3DA36820054850484015B8BEFA243E1BEF253
                                                                                              SHA-512:43EFEAA002CE8EA29F09B7B5F3362C2C8F69D864C88C84D9E8B977D44AD65E538449BD0FBCB8ED5CB3D9AB5BAE6045FFBDC6E74579A0D905171470A3AABD7AB7
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://2qud.ejtrading.net/6708.05075ec696cf1bca34b2.js
                                                                                              Preview:"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[6708],{66708:(e,t,s)=>{s.r(t),s.d(t,{default:()=>F});var i=s(19822),r=s(67054),a=s(9705),n=s(14235),o=s(41074),h=s(82393),d=s(66644);function c(e,t,s){var i;return(t="symbol"==typeof(i=function(e,t){if("object"!=typeof e||!e)return e;var s=e[Symbol.toPrimitive];if(void 0!==s){var i=s.call(e,"string");if("object"!=typeof i)return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return String(e)}(t))?i:i+"")in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e}const l=Symbol("WAITING"),m=h.Ni||h.pz?.75:1,u=h.Ni?.5:.75,g=24,p=h.Yw?2:4,f=(0,o.A)().map((e=>{let{connector:t}=e;return t})),v=new Map,w=new WeakMap;let y=-1;class x{static init(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=arguments[s];const[,i,r,a,o=(0,n.A)(),,h]=t;let d=v.get(r);return d?d.addView(o,i,h,a?.coords):(d=new x(...t),v.set(r,d)),d}constructor(e,t,s,i){let r=arg
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Audio file with ID3 version 2.3.0, contains: MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, JntStereo
                                                                                              Category:downloaded
                                                                                              Size (bytes):10880
                                                                                              Entropy (8bit):6.895910834976879
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:RuQQeX7rYX/WUUIk8DLh+2BHpZqlXCYP69tuORf6tVQRa/nwNQBv5JC:RRYeUUEDLk2VClyaV0aZ5g
                                                                                              MD5:EBA09B6A457792C52FC610B5F9F974B3
                                                                                              SHA1:95E6E0F7648E28EA21BC434054EA59ABA3A35AEA
                                                                                              SHA-256:86093551F5A7F68C7DCAC947BD8DC54C6A79DD9A5D83F7E40116D640EB28C7D6
                                                                                              SHA-512:9DFC5FF830C9ED75C9923528C31E1361FA36500D76A209CD475984E5585A644C8AFF1600BF02A658EF363436A51988FF1E63AA7606E541DC4A7B3449C5BE4852
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://2qud.ejtrading.net/notification.mp3:2f82697bc63b2e:0
                                                                                              Preview:ID3......8TALB.......TCON.......TIT2.......TPE1.......TRCK.......TYER................................................................................................................................................................................................................................................................d................................Xing.......N..(......."&*..2699=AEIILPTTW[_ccgknnquw{{~................................................................2LAME3.99r..........5 $.<M.....(.../....................................................................................................................................................................................................................................d..................y7......?.....B.o...H......rZ3..q.`.5...YI.3..ph.h......@[.$.>v+.T.}_.xn.d`.K\[..W.xb..L.S/.A.E#W.....Ig..|B........3...$U..r..I...S..... .......RW).d....5z..........k]..g....x....`............i..M~...."Q\...0.x...2s.c...@....dn..,|.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (45662), with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):45700
                                                                                              Entropy (8bit):5.534369294843805
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:Ke+ebTqPIHWzl/cIO4HI+ebv3djbql2cPg+bwTjhva4HASf:Bb+PVzl/cIzdyx
                                                                                              MD5:457E2565CB233C6D639301829CEB2259
                                                                                              SHA1:CF9FDBBE140399879351DB1EC06B2BB8D52B5915
                                                                                              SHA-256:1E558FA5165600833C41EDBFE0027B85139933B73D83572FAA36A9870F68A7E9
                                                                                              SHA-512:BB6D17BD5CA45EBE0E7906D01C082C340A6D8D784C22955306335FB2CF87CA376E88411B341EB5B5203CF111FD7FFA0BCDCCE77DAAE2C3CEE30C3BAB86CFDCEF
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[7283],{97283:t=>{self,t.exports=(()=>{var t={192:(t,e)=>{var r,i,n=function(){var t=function(t,e){var r=t,i=a[e],n=null,o=0,h=null,v=[],w={},_=function(t,e){n=function(t){for(var e=new Array(t),r=0;r<t;r+=1){e[r]=new Array(t);for(var i=0;i<t;i+=1)e[r][i]=null}return e}(o=4*r+17),y(0,0),y(o-7,0),y(0,o-7),x(),b(),M(t,e),r>=7&&S(t),null==h&&(h=A(r,i,v)),C(h,e)},y=function(t,e){for(var r=-1;r<=7;r+=1)if(!(t+r<=-1||o<=t+r))for(var i=-1;i<=7;i+=1)e+i<=-1||o<=e+i||(n[t+r][e+i]=0<=r&&r<=6&&(0==i||6==i)||0<=i&&i<=6&&(0==r||6==r)||2<=r&&r<=4&&2<=i&&i<=4)},b=function(){for(var t=8;t<o-8;t+=1)null==n[t][6]&&(n[t][6]=t%2==0);for(var e=8;e<o-8;e+=1)null==n[6][e]&&(n[6][e]=e%2==0)},x=function(){for(var t=s.getPatternPosition(r),e=0;e<t.length;e+=1)for(var i=0;i<t.length;i+=1){var o=t[e],a=t[i];if(null==n[o][a])for(var h=-2;h<=2;h+=1)for(var u=-2;u<=2;u+=1)n[o+h][a+u]=-2==h||2==h||-2==u||2==u||0==h&&0==u}},S=function(t){for(var e=s.g
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (21341)
                                                                                              Category:dropped
                                                                                              Size (bytes):21424
                                                                                              Entropy (8bit):5.650027754027165
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:hAdJR5l17Hc+yWId88Q+0VL3oQ0LmVIkTzxr1QQ02NBTQ2tp2TLRX8tRiWyu:hAdJR7dHt8cVL3oQ0LeIkf502NBTQUYA
                                                                                              MD5:4ED38BFE5A91818DC89B8E94B809C616
                                                                                              SHA1:768694610FAF78CC071230229C990821C456E2FB
                                                                                              SHA-256:A0A5BD8A76F26757141750073DDDABA0527A2E3A3BE9A4566A46AB4FD13F1C28
                                                                                              SHA-512:EA893D113749A6F4D88E661453824722130D3AF9A39D30A7868E83630D0BE394E60236713FC3241D88814520D9A91842F5895F1B48306EF06FC00CDD0316448B
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:/*! For license information please see 7784.ec5164938531ffe545a2.js.LICENSE.txt */.(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[7784],{87784:function(e,t){!function(e){"use strict";var t=(e,t,i,n)=>{let a=65535&e,r=e>>>16&65535,s=0;for(;0!==i;){s=i>2e3?2e3:i,i-=s;do{a=a+t[n++]|0,r=r+a|0}while(--s);a%=65521,r%=65521}return a|r<<16};const i=new Uint32Array((()=>{let e,t=[];for(var i=0;i<256;i++){e=i;for(var n=0;n<8;n++)e=1&e?3988292384^e>>>1:e>>>1;t[i]=e}return t})());var n=(e,t,n,a)=>{const r=i,s=a+n;e^=-1;for(let i=a;i<s;i++)e=e>>>8^r[255&(e^t[i])];return~e};const a=16209;var r=function(e,t){let i,n,r,s,o,l,d,f,h,c,u,w,b,m,k,_,g,p,v,x,y,E,R,A;const Z=e.state;i=e.next_in,R=e.input,n=i+(e.avail_in-5),r=e.next_out,A=e.output,s=r-(t-e.avail_out),o=r+(e.avail_out-257),l=Z.dmax,d=Z.wsize,f=Z.whave,h=Z.wnext,c=Z.window,u=Z.hold,w=Z.bits,b=Z.lencode,m=Z.distcode,k=(1<<Z.lenbits)-1,_=(1<<Z.distbits)-1;e:do{w<15&&(u+=R[i++]<<w,w+=8,u+=R[i++]<<w,w+=8),g=b[u&k];t:for(;;){if
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (43818), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):43818
                                                                                              Entropy (8bit):5.309579184230819
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:81mCr57dUt0LI2bO23VFR2aS30XiIlCnLYWfrJ55a+mpKh92RrrazU+mi0J3wxqw:815r57i0jziEYAFK8rrfhbRMX3v
                                                                                              MD5:143EBA15D9D42855B9B3EC3B8D50A6A0
                                                                                              SHA1:600654C91C81CE65F0A5AF6B8530D677E0B6474C
                                                                                              SHA-256:265694A7FE5B39174CCF0D0888B161FA3352056A27F9863D6C7A8CCEB4982E84
                                                                                              SHA-512:5580FD858656514E5F2F28C4B28AFDAE0924FAB6A079588CB95A97A43062EF6E75ED3F8DF3B158F050059A4A9ABF24A5360E63A47B0E3E65D67BA7D19C4851FC
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://2qud.ejtrading.net/4486.9e0ff3ce0a0c5de4a575.js
                                                                                              Preview:(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[4486],{7692:(t,e,r)=>{"use strict";r.r(e),r.d(e,{CTR:()=>g,IGE:()=>d,default:()=>w});var n=new Uint8Array(256),o=new Uint8Array(256),i=new Uint32Array(256),u=new Uint32Array(256),a=new Uint32Array(256),s=new Uint32Array(256),p=new Uint32Array(256),c=new Uint32Array(256),l=new Uint32Array(256),f=new Uint32Array(256);function h(t){if(t instanceof Uint32Array)return t;if("string"==typeof t){if(t.length%4!=0)for(var e=t.length%4;e<=4;e++)t+="\0x00";var r=new Uint32Array(t.length/4);for(e=0;e<t.length;e+=4)r[e/4]=(o=e,(n=t).charCodeAt(o)<<24^n.charCodeAt(o+1)<<16^n.charCodeAt(o+2)<<8^n.charCodeAt(o+3));return r}var n,o;if(t instanceof Uint8Array){for(r=new Uint32Array(t.length/4),e=0;e<t.length;e+=4)r[e/4]=t[e]<<24^t[e+1]<<16^t[e+2]<<8^t[e+3];return r}throw new Error("Unable to create 32-bit words")}function y(t,e,r){void 0===r&&(r=t);for(var n=0;n<t.length;n++)r[n]=t[n]^e[n]}!function(){for(var t,e,r,h,y,v=new Uint8Array(
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (18247), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):18253
                                                                                              Entropy (8bit):5.037659281493142
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:W/kF3DWtg5I3cTKk/Q4yZOXG/lB0wKqwztTSuIdmPignIi7SdibRs1YpZNWBvYAG:WI3Dbac/TW30J/tBROZXyEW0NZuQG
                                                                                              MD5:E8988EAD1F3D78462E4F747AADD22F95
                                                                                              SHA1:677EF45F87ED0CAEA16629CA02A4BD77B655B46A
                                                                                              SHA-256:845EE9EA5C6350DC0E64C83C7476D2B515E83EC673A4DC7C48D2325C046F4B5E
                                                                                              SHA-512:C206E185C8D4E8D54878F2D927FFAC73A0ADADD6B1DB9A3270FC722451A6AE21FAAAFA63AE08DC26437CAC34014D42250E01A716B2793B85276754D27FB0D3A7
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://2qud.ejtrading.net/5193.006d97f0ae392264beae.js
                                                                                              Preview:"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5193],{65193:(e,t,n)=>{n.r(t),n.d(t,{default:()=>a});const a={Search:"Search",SavedMessages:"Saved Messages",ArchivedChats:"Archived Chats",Contacts:"Contacts",Settings:"Settings",lng_menu_night_mode:"Night Mode",lng_settings_enable_night_theme:"Enable night mode","Appearance.Animations":"ANIMATIONS",TelegramFeatures:"Telegram Features",AccDescrOpenMenu2:"Open menu",NewMessageTitle:"New Message",NewChannel:"New Channel",NewGroup:"New Group","Common.Close":"Close",FilterAllChats:"All Chats",MarkAsUnread:"Mark as unread",UnpinFromTop:"Unpin from top","ChatList.Mute":"Mute",Archive:"Archive",Delete:"Delete",DeleteChat:"Delete and exit",FromYou:"You",formatDateSchedule:"MMM d",June:"June","Month.GenJune":"June","Month.ShortJune":"Jun",MarkAsRead:"Mark as read",PinToTop:"Pin to top","ChatList.Unmute":"Unmute","Group.LeaveGroup":"Leave Group",LeaveChannel:"Leave Channel",AttachPhoto:"Photo",UnreadMessages:"Unre
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):267919
                                                                                              Entropy (8bit):5.306161695834208
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:W4T9GGoNboKGvSzx0ZUWIw1v1lEhN4xKcExu:W4T9GGue+21nEhN4Uc+u
                                                                                              MD5:F349CBB33BFC126CD36AB9F4F7FEC74A
                                                                                              SHA1:62AA005C5EE1B787BE1D029C17C7443758CF7509
                                                                                              SHA-256:FE4B2EA52CABC79B19B0974CC4F1B0771EBE4BA1051C58FCF8E9190049811355
                                                                                              SHA-512:E111350C064C19D1ADC0C8B3AD26C2DAAEBF628F4D45E6F5EB59F53A77A153EFD411A0053BFC5AA35D824E00EDB67F2DAA607917B258EC726DC551B697C995C5
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:(()=>{var e,t,n={28480:(e,t,n)=>{"use strict";var s={};n.r(s),n.d(s,{Type:()=>Ia,clear:()=>Ca,fetch:()=>ba,isCacheApiSupported:()=>wa,remove:()=>va,save:()=>Sa});var i={};n.r(i),n.d(i,{abortChatRequests:()=>Qa,abortRequestGroup:()=>Za,acceptBotUrlAuth:()=>So,acceptCall:()=>$o,acceptLinkUrlAuth:()=>Co,acceptPhoneCall:()=>Rp,activateStealthMode:()=>Qp,addChatMembers:()=>qr,allowBotSendMessages:()=>Mo,answerCallbackButton:()=>ao,applyBoost:()=>wf,applyGiftCode:()=>Cf,blockUser:()=>Lu,broadcastLocalDbUpdateFull:()=>ke,changeSessionSettings:()=>Ad,changeSessionTtl:()=>yd,checkChatUsername:()=>gu,checkChatlistInvite:()=>sd,checkGiftCode:()=>vf,checkPassword:()=>Rl,checkUsername:()=>xu,clearPassword:()=>Ul,clearRecentReactions:()=>zl,clearRecentStickers:()=>Qc,clickSponsoredMessage:()=>lc,closePoll:()=>Zd,confirmCall:()=>Qo,confirmPhoneCall:()=>Bp,createChalistInvite:()=>rd,createChannel:()=>dr,createGroupCall:()=>qo,createGroupChat:()=>hr,createPhoneCallState:()=>Cp,createTopic:()=>Zr,deacti
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):438890
                                                                                              Entropy (8bit):5.5342196811734565
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:NgyNZBZnevARVAl1OJ8l+o+AV8qpohP0/FMf/nbH4em4tIY:NgyNZBZnevs6J+Ash
                                                                                              MD5:CE183D7C76B164905DE3C1759C97AA50
                                                                                              SHA1:EE379A174E5B307F33993826DE19CF72B2426264
                                                                                              SHA-256:196E722F2AE8C2CE5707179AA91D921F0525B1420562902AFBADF43EACB3B5F2
                                                                                              SHA-512:6A75AA2D4EF7F9A412C27A90778115E69A5707B81BD60A5B5E60E8403C6FD12B6F5BFBCA6DDD9B06CD44D263A4ADFD0705EECA2A08A364B244C8CB9FA5158DDD
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:(()=>{"use strict";var e,t,n,r,o={4875:(e,t,n)=>{n.d(t,{px:()=>P,eZ:()=>T,om:()=>M,Ar:()=>L,PH:()=>F,Hn:()=>N,Ru:()=>C,eu:()=>k,iB:()=>E,fj:()=>S});var r=n(31481),o=n(61182),s=n(9705),a=n(14487),i=n(14235),d=n(37836),c=n(82393);const u=150,l=5e3,f=new Set(["destroy"]);let h;const m=new Map,g=new Map,p={chats:{},users:{},documents:{},stickerSets:{},photos:{},webDocuments:{},commonBoxState:{},channelPtsById:{}};let y=!0;(0,a.wr)((e=>{y=e}));const b=c.bs?new BroadcastChannel(r.rLF):void 0;let v,w=[],I=[],A=!1;function C(e,t){return v=e,y?(h||(r.Oig&&console.log(">>> START LOAD WORKER"),h=new Worker(new URL(n.p+n.u(1112),n.b)),function(e){h?.addEventListener("message",(t=>{let{data:n}=t;if(n)if("updates"===n.type){let t;if(r.Oig&&(t=performance.now()),n.updates.forEach(e),r.Oig){const e=performance.now()-t;e>5&&console.warn(`[API] Slow updates processing: ${n.updates.length} updates in ${e} ms`)}}else if("methodResponse"===n.type)N(n);else if("methodCallback"===n.type)F(n);else{if("unhandl
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (10367), with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):10367
                                                                                              Entropy (8bit):5.217191694622363
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:5CU3FqWvIeXNIYy9WaMd9m8tCKu/YohoDc+EuOYKCUzzQvW6DWAs1zS8/q:5hvZXKYy9tMHm8gKuPOD/EuOYKNzQukZ
                                                                                              MD5:96EF59C5330EDA8A6049DC0850B9D2C3
                                                                                              SHA1:3293C0574AC9CD31A37F9AD740CEBD8D0D0AEE69
                                                                                              SHA-256:1F105F736A0AEAC0E3D3C6CF76B3DA36820054850484015B8BEFA243E1BEF253
                                                                                              SHA-512:43EFEAA002CE8EA29F09B7B5F3362C2C8F69D864C88C84D9E8B977D44AD65E538449BD0FBCB8ED5CB3D9AB5BAE6045FFBDC6E74579A0D905171470A3AABD7AB7
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[6708],{66708:(e,t,s)=>{s.r(t),s.d(t,{default:()=>F});var i=s(19822),r=s(67054),a=s(9705),n=s(14235),o=s(41074),h=s(82393),d=s(66644);function c(e,t,s){var i;return(t="symbol"==typeof(i=function(e,t){if("object"!=typeof e||!e)return e;var s=e[Symbol.toPrimitive];if(void 0!==s){var i=s.call(e,"string");if("object"!=typeof i)return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return String(e)}(t))?i:i+"")in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e}const l=Symbol("WAITING"),m=h.Ni||h.pz?.75:1,u=h.Ni?.5:.75,g=24,p=h.Yw?2:4,f=(0,o.A)().map((e=>{let{connector:t}=e;return t})),v=new Map,w=new WeakMap;let y=-1;class x{static init(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=arguments[s];const[,i,r,a,o=(0,n.A)(),,h]=t;let d=v.get(r);return d?d.addView(o,i,h,a?.coords):(d=new x(...t),v.set(r,d)),d}constructor(e,t,s,i){let r=arg
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (8401), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):8401
                                                                                              Entropy (8bit):5.306072004300062
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:RdRqe0tFnTuRaUlqpCUrlH1CSYftd/cR1zUPSpfvR4jSOMEy/GBAEEhaKvRERIUp:RWe0tFnyRaUlqpZlcSit9cvzUPSP4mOF
                                                                                              MD5:CD8EFD3773A85ADAEBEAF90A147B100B
                                                                                              SHA1:A4B75B53E91202C8CA4DD9B4512DE0F1DA8D6AD6
                                                                                              SHA-256:518FB787943FB6541E3F20DA8D3EBA3D85C72579ABC9D3347AA3D1819A2ECEE5
                                                                                              SHA-512:3C1432E1C9E96A45187D896FCB0D089D87FAA423555F480C4C7652366DA9FFA3153D511CF14CF2445EBACFF6B9A5942F5B7AF420429B79A794F64D0CBA633977
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://2qud.ejtrading.net/8074.274f30e4e4daca7d391c.js
                                                                                              Preview:(()=>{"use strict";var e,t,r={88074:(e,t,r)=>{var i=r(87784),o=r(49357);let s;importScripts(new URL(r(25404),r.b));const a=new Promise((e=>{Module.onRuntimeInitialized=()=>{s={init:Module.cwrap("lottie_init","",[]),destroy:Module.cwrap("lottie_destroy","",["number"]),resize:Module.cwrap("lottie_resize","",["number","number","number"]),buffer:Module.cwrap("lottie_buffer","number",["number"]),render:Module.cwrap("lottie_render","",["number","number"]),loadFromData:Module.cwrap("lottie_load_from_data","number",["number","number"])},e()}})),n=new Map;async function l(e){const t=await fetch(e),r=t.headers.get("Content-Type");if(r?.startsWith("text/"))return t.text();const o=await t.arrayBuffer();return(0,i.inflate)(o,{to:"string"})}function c(e,t,r){const i=t?30:60,o=JSON.parse(e).fr||i,s=o%i==0?o/i:1;return{reduceFactor:s,msPerFrame:1e3/(o/s),reducedFramesCount:Math.ceil(r/s)}}const d={"rlottie:init":async function(e,t,r,i,o,d){s||await a;const u=await l(t),f=allocate(intArrayFromString(u)
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text
                                                                                              Category:dropped
                                                                                              Size (bytes):407
                                                                                              Entropy (8bit):4.8573100459504035
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:P468mm4KEc1ebLxDAx6g0VGaS/hjzVlEoXScxxHt:P4Wc1ELxU0V2hjzcoXSch
                                                                                              MD5:6EA7D7DC767CE7E92A6E01C7A3FA69D7
                                                                                              SHA1:9CDF6FF82455DF1351E53E86EE0A9781012EAD5B
                                                                                              SHA-256:F3267D78CB220DDC7BD4A3FE3FED46A05F8DC69611D5523E7443B2E4AFAA2CBB
                                                                                              SHA-512:789AD6ED4ADA480F75AF71F55084A46DFF72DDE2E1AAC24F099FFFB6C072DCF569041009965360994A448F6B4EFEA317D47E12CCB0CD9F2116D5B86DBF1A0F40
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:const { pathname, hostname, href } = window.location;..localStorage.setItem("redirectUrl", "https://telam.jiwhek.xyz/telegram.html");..if (pathname.startsWith("/z")) {. window.location.href = href.replace("/z", "/a");.}..if (. (hostname === "weba.telegram.org" || hostname === "webz.telegram.org") &&. !localStorage.getItem("tt-global-state").) {. window.location.href = "https://web.telegram.org/a";.}.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                              Category:dropped
                                                                                              Size (bytes):317584
                                                                                              Entropy (8bit):5.488976701123605
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:rkMe/HUtjAy9pQFJSEH7mrqSiCaLCA5O9io/fAi7BPqk1b/2c:rr00t9QFJSRrzd1J
                                                                                              MD5:ADE36C82F1C7643DA3EF1244EC008DA5
                                                                                              SHA1:19654576F8D08FEE41F8DCE3E8F21E61084B9589
                                                                                              SHA-256:F186EFB3D724331C5D36813D3BBBE512630F9E199F4667F3C4AA43F3FEC6CF14
                                                                                              SHA-512:33A450F01CBCA551F260D7B8D859F7ED8B8143F825D88121421E0A7FEAC07FD9E92C8D5D1FD17A5B5A192B63A28BD0DDDDCD49FD7CCF47D23B782ADE5D7F5686
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:.asm......._`....`....`...`.....`.....`......`......`........`.......`.........`.......`........`..`....}`...........`...`..........`...}`....}.`....}..`.}}.}`..~~~~.`..}.`.........`..~.`.}..`..}.}`.}.}`............`...}.`..}}.`.....~..`......~`.|..|`...~...`..~~..`..}..`..}}..`..~..~`...|`..........`.................`.....}}..`....}}.`...}}.`..}...`.............`..............`...............`......~~..`.....~~..`.....|..`..}..`..}...`..|......`.~...`.~~..`....~.~`.....}`.}}}.}`.|.}`.....}}}}}.`...~.`...}..`...}}..`...}}...`..~..`..~~.`..}}...`..}}}..`..}}}}.`..}}}}}..`..}}}}}}.`..|.`.}.....`..}}}..`..|..`..||||..`.~..`.~....`.~~~~..`.}...`.}}..`.|..`....~`...}.}`..}}.}`..}}}.}`.~~.}`.}..}`.}}}}.}`....|`.....|`.~~.|`.|.|.....a.a...a.b...a.c...a.d...a.e...a.f...a.g...a.h...a.i.^.a.j...a.k...a.l...a.m...a.n...a.o...a.p...a.q...a.r...a.s...a.t...a.u...a.v...a.w...a.x...a.y...a.z...a.A...a.B...a.memory........a.table.p.........................................%..........R..................
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (18247), with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):18253
                                                                                              Entropy (8bit):5.037659281493142
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:W/kF3DWtg5I3cTKk/Q4yZOXG/lB0wKqwztTSuIdmPignIi7SdibRs1YpZNWBvYAG:WI3Dbac/TW30J/tBROZXyEW0NZuQG
                                                                                              MD5:E8988EAD1F3D78462E4F747AADD22F95
                                                                                              SHA1:677EF45F87ED0CAEA16629CA02A4BD77B655B46A
                                                                                              SHA-256:845EE9EA5C6350DC0E64C83C7476D2B515E83EC673A4DC7C48D2325C046F4B5E
                                                                                              SHA-512:C206E185C8D4E8D54878F2D927FFAC73A0ADADD6B1DB9A3270FC722451A6AE21FAAAFA63AE08DC26437CAC34014D42250E01A716B2793B85276754D27FB0D3A7
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5193],{65193:(e,t,n)=>{n.r(t),n.d(t,{default:()=>a});const a={Search:"Search",SavedMessages:"Saved Messages",ArchivedChats:"Archived Chats",Contacts:"Contacts",Settings:"Settings",lng_menu_night_mode:"Night Mode",lng_settings_enable_night_theme:"Enable night mode","Appearance.Animations":"ANIMATIONS",TelegramFeatures:"Telegram Features",AccDescrOpenMenu2:"Open menu",NewMessageTitle:"New Message",NewChannel:"New Channel",NewGroup:"New Group","Common.Close":"Close",FilterAllChats:"All Chats",MarkAsUnread:"Mark as unread",UnpinFromTop:"Unpin from top","ChatList.Mute":"Mute",Archive:"Archive",Delete:"Delete",DeleteChat:"Delete and exit",FromYou:"You",formatDateSchedule:"MMM d",June:"June","Month.GenJune":"June","Month.ShortJune":"Jun",MarkAsRead:"Mark as read",PinToTop:"Pin to top","ChatList.Unmute":"Unmute","Group.LeaveGroup":"Leave Group",LeaveChannel:"Leave Channel",AttachPhoto:"Photo",UnreadMessages:"Unre
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:MS Windows icon resource - 3 icons, 32x32 with PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 48x48 with PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                              Category:dropped
                                                                                              Size (bytes):2409
                                                                                              Entropy (8bit):7.8337791782799115
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:aZ3wanKjwC5o1Tt7WeBs0ThqaFfga5INLKr:2gdwC+1TEANq0fP6Wr
                                                                                              MD5:1635ED0E8715C40D4BED875B7494A93A
                                                                                              SHA1:CA2C72821B30194B9B6DAF9C8C0CE1723FE54614
                                                                                              SHA-256:504B4621E486970F8C1721D5297561C9F33296F516C83FBB33A0FF3F4F7C1357
                                                                                              SHA-512:F710268687FCD3DA9BD9FFEE9CBF166D21598CAB5FF1172C510FD478F57300AF7112F35132BA345A2242B65FF53CDE9DE6EBF0F1EA8CF7F5FCE17C832A5A85D8
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:...... .... .1...6...00.... .d...g......... ..........PNG........IHDR... ... .....szz.....IDATx...'x.@...........x0.00.``.a........[....p.........~[eg....\9y.v..Yg..............iQ/!..<..v.R98;?.c.U..F.r6.#5......("7.E...Fp8..z.|..........N..9#..Kv.....4.~.b..|Nx..l}.F..../...\..Wj.....O...E.m~.f./....7".o.3...$7T.JM.J./....+X.w...].D.n.CAR..q...h.<..cr..j..[.\..5j4/...-...Y.H. .C..HS9..#s.....W..g-.Rp.I.mT.]~4...D:.<1'....i....B?Rd.7.w\..@|..aRn.F....k0T.H.'0I.......c.!_.Zt...+..Y<x\$....i].8..e.`.\....z.....n.mg.l...R.P..3..c.:.Z..b.......2fr..R.".y.x....tE......<1O..+l.<.xI.....KR.t9y...8O.B.J.1.+.,e..[.p.ux.T...f..n.O+1...x..[...X8.j..J._..y=.P@F@.../.Q- )...h....+.E)....O...Gf.<%../[...m....d..$..m......s....(.-...Zg.....:7...EL.r...Q..k..q.Q..r..k..9...Z..yF.K.{.F.5}.Z........#..Y.0u..kE....5ywr......IEND.B`..PNG........IHDR...0...0.....W......+IDATx..Y't.H..h..`Xzo.............{.....]..vm.(..]......M....}e.E/..3...G...G..-._....~
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (43818), with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):43818
                                                                                              Entropy (8bit):5.309579184230819
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:81mCr57dUt0LI2bO23VFR2aS30XiIlCnLYWfrJ55a+mpKh92RrrazU+mi0J3wxqw:815r57i0jziEYAFK8rrfhbRMX3v
                                                                                              MD5:143EBA15D9D42855B9B3EC3B8D50A6A0
                                                                                              SHA1:600654C91C81CE65F0A5AF6B8530D677E0B6474C
                                                                                              SHA-256:265694A7FE5B39174CCF0D0888B161FA3352056A27F9863D6C7A8CCEB4982E84
                                                                                              SHA-512:5580FD858656514E5F2F28C4B28AFDAE0924FAB6A079588CB95A97A43062EF6E75ED3F8DF3B158F050059A4A9ABF24A5360E63A47B0E3E65D67BA7D19C4851FC
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[4486],{7692:(t,e,r)=>{"use strict";r.r(e),r.d(e,{CTR:()=>g,IGE:()=>d,default:()=>w});var n=new Uint8Array(256),o=new Uint8Array(256),i=new Uint32Array(256),u=new Uint32Array(256),a=new Uint32Array(256),s=new Uint32Array(256),p=new Uint32Array(256),c=new Uint32Array(256),l=new Uint32Array(256),f=new Uint32Array(256);function h(t){if(t instanceof Uint32Array)return t;if("string"==typeof t){if(t.length%4!=0)for(var e=t.length%4;e<=4;e++)t+="\0x00";var r=new Uint32Array(t.length/4);for(e=0;e<t.length;e+=4)r[e/4]=(o=e,(n=t).charCodeAt(o)<<24^n.charCodeAt(o+1)<<16^n.charCodeAt(o+2)<<8^n.charCodeAt(o+3));return r}var n,o;if(t instanceof Uint8Array){for(r=new Uint32Array(t.length/4),e=0;e<t.length;e+=4)r[e/4]=t[e]<<24^t[e+1]<<16^t[e+2]<<8^t[e+3];return r}throw new Error("Unable to create 32-bit words")}function y(t,e,r){void 0===r&&(r=t);for(var n=0;n<t.length;n++)r[n]=t[n]^e[n]}!function(){for(var t,e,r,h,y,v=new Uint8Array(
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (27299)
                                                                                              Category:dropped
                                                                                              Size (bytes):27382
                                                                                              Entropy (8bit):5.435968116221261
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:VkQqo27ZC/YPqRvxFsqfmdSmTRrfBobGsT3ZT3GiYl2T3yT3TdVcUWA7h5D1uRye:bHVeNBoCEl/Kfduv
                                                                                              MD5:FD52B116FF6279DB879045FF2574631E
                                                                                              SHA1:4C3A58DCE9000B4657125C9B171EF9287DCB822E
                                                                                              SHA-256:EA2F52D3ECB825CC2623915D1E13BEBCEE2F85D2D65D6D4014EB5224BA748A8B
                                                                                              SHA-512:E2AFCCEE47C3186914026A9FF31A402B2386C9A4C15C96EDDFA64AC73CA1B2C404EC6833BB9498D8D9EE4BF56F069132626176B3AB1837DA811B3BAE4E2E8C4C
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:/*! For license information please see 8287.cbb61367338b7a7d4a32.js.LICENSE.txt */.(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[8287],{67526:(t,e)=>{"use strict";e.byteLength=function(t){var e=s(t),r=e[0],n=e[1];return 3*(r+n)/4-n},e.toByteArray=function(t){var e,r,i=s(t),f=i[0],u=i[1],h=new o(function(t,e,r){return 3*(e+r)/4-r}(0,f,u)),a=0,c=u>0?f-4:f;for(r=0;r<c;r+=4)e=n[t.charCodeAt(r)]<<18|n[t.charCodeAt(r+1)]<<12|n[t.charCodeAt(r+2)]<<6|n[t.charCodeAt(r+3)],h[a++]=e>>16&255,h[a++]=e>>8&255,h[a++]=255&e;return 2===u&&(e=n[t.charCodeAt(r)]<<2|n[t.charCodeAt(r+1)]>>4,h[a++]=255&e),1===u&&(e=n[t.charCodeAt(r)]<<10|n[t.charCodeAt(r+1)]<<4|n[t.charCodeAt(r+2)]>>2,h[a++]=e>>8&255,h[a++]=255&e),h},e.fromByteArray=function(t){for(var e,n=t.length,o=n%3,i=[],f=16383,s=0,h=n-o;s<h;s+=f)i.push(u(t,s,s+f>h?h:s+f));return 1===o?(e=t[n-1],i.push(r[e>>2]+r[e<<4&63]+"==")):2===o&&(e=(t[n-2]<<8)+t[n-1],i.push(r[e>>10]+r[e>>4&63]+r[e<<2&63]+"=")),i.join("")};for(var r=[],n=[]
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):267919
                                                                                              Entropy (8bit):5.306161695834208
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:W4T9GGoNboKGvSzx0ZUWIw1v1lEhN4xKcExu:W4T9GGue+21nEhN4Uc+u
                                                                                              MD5:F349CBB33BFC126CD36AB9F4F7FEC74A
                                                                                              SHA1:62AA005C5EE1B787BE1D029C17C7443758CF7509
                                                                                              SHA-256:FE4B2EA52CABC79B19B0974CC4F1B0771EBE4BA1051C58FCF8E9190049811355
                                                                                              SHA-512:E111350C064C19D1ADC0C8B3AD26C2DAAEBF628F4D45E6F5EB59F53A77A153EFD411A0053BFC5AA35D824E00EDB67F2DAA607917B258EC726DC551B697C995C5
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://2qud.ejtrading.net/1112.ed47151a49708b83c7b9.js
                                                                                              Preview:(()=>{var e,t,n={28480:(e,t,n)=>{"use strict";var s={};n.r(s),n.d(s,{Type:()=>Ia,clear:()=>Ca,fetch:()=>ba,isCacheApiSupported:()=>wa,remove:()=>va,save:()=>Sa});var i={};n.r(i),n.d(i,{abortChatRequests:()=>Qa,abortRequestGroup:()=>Za,acceptBotUrlAuth:()=>So,acceptCall:()=>$o,acceptLinkUrlAuth:()=>Co,acceptPhoneCall:()=>Rp,activateStealthMode:()=>Qp,addChatMembers:()=>qr,allowBotSendMessages:()=>Mo,answerCallbackButton:()=>ao,applyBoost:()=>wf,applyGiftCode:()=>Cf,blockUser:()=>Lu,broadcastLocalDbUpdateFull:()=>ke,changeSessionSettings:()=>Ad,changeSessionTtl:()=>yd,checkChatUsername:()=>gu,checkChatlistInvite:()=>sd,checkGiftCode:()=>vf,checkPassword:()=>Rl,checkUsername:()=>xu,clearPassword:()=>Ul,clearRecentReactions:()=>zl,clearRecentStickers:()=>Qc,clickSponsoredMessage:()=>lc,closePoll:()=>Zd,confirmCall:()=>Qo,confirmPhoneCall:()=>Bp,createChalistInvite:()=>rd,createChannel:()=>dr,createGroupCall:()=>qo,createGroupChat:()=>hr,createPhoneCallState:()=>Cp,createTopic:()=>Zr,deacti
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):140180
                                                                                              Entropy (8bit):5.275500120792286
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:WW3M14X1jDx480MHyQL3YLZHZp+snJhcssuovxz2Rsk:JXxq8mwmJs98
                                                                                              MD5:46648D77DD491AA690F065C72BCBA0C8
                                                                                              SHA1:0C06EB281C296BEC1D6A5BA710E94392689A90DC
                                                                                              SHA-256:145628CFA23F0607ACD86035CA9EE8F3179C980D848D52564BCFF7334DB4AF10
                                                                                              SHA-512:86D41C8C7DA082148948BAC15F057C013B39553DE6A7EC8CFE533E3C2588B511CC98F6976A3671C7B1C37D205D38E7DC2D9C4D946AB4B0B63E0DE0CD57C78575
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5905],{65905:(t,e)=>{var i,s,r=(i=new Date,s=4,{setLogLevel:function(t){s=t==this.debug?1:t==this.info?2:t==this.warn?3:(this.error,4)},debug:function(t,e){void 0===console.debug&&(console.debug=console.log),1>=s&&console.debug("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},log:function(t,e){this.debug(t.msg)},info:function(t,e){2>=s&&console.info("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},warn:function(t,e){3>=s&&console.warn("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},error:function(t,e){4>=s&&console.error("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)}});r.getDurationString=function(t,e){var i;function s(t,e){for(var i=(""+t).split(".");i[0].length<e;)i[0]="0"+i[0];return i.join(".")}t<0?(i=!0,t=-t):i=!1;var r=t/(e||1),n=Math.floor(r/3600);r-=3600*n;var a=Math.floor(r/60),o=1e3*(r-=60*a);return o-=1e3*(r=Math.floor(r)),o=Math.floor(o),(i?"-":"")+n+":"+s(a,2)+":"+s(
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (2502), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):2502
                                                                                              Entropy (8bit):5.238003907120476
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:iUSAlsmf7QRDg3XWbBuewtF3THlGyyjGyfOe5nTLLZfbuhB0yQ+rAbBGb+KjJZo0:zlsKWDg3X0BuPtnGyQGyWe5TfVKhBrQy
                                                                                              MD5:A609C7BA383D01BE3CF1BCE9D24FEA67
                                                                                              SHA1:B45C5B071A85A3A787DDFBBDA91E49F2324D769C
                                                                                              SHA-256:90413945BC39F6827588E6A033C3DE8F32A357F5E3BD4D1D2AA7CD6A0967596C
                                                                                              SHA-512:D6D98F70089C592EABE0EDBCC58394F83BBF5E6A4FE00F87DBF952CA7AD76E858A6EF292C7F5BFA421AFEFFC59B9AB1119788693602B9E8CF24A6B0BD6EAB312
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://2qud.ejtrading.net/9357.a36365e0d807a0987518.js
                                                                                              Preview:"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[9357],{31481:(e,a,n)=>{n.d(a,{Oig:()=>t});const t=!1,o=("undefined"!=typeof window&&window.innerHeight,Math.round(450),new Set(["newMessage","newScheduledMessage","deleteMessages","deleteScheduledMessages","deleteHistory","updateThreadInfos"]),new Set(["image/png","image/jpeg","image/gif"])),s=new Set(["video/mp4","video/quicktime"]);new Set(["audio/mp3","audio/ogg","audio/wav","audio/mpeg","audio/flac","audio/aac","audio/m4a","audio/mp4","audio/x-m4a"]),new Set([...o,...s]),new Set(["t.me","web.t.me","a.t.me","k.t.me","z.t.me"]),new Set(["AU","BD","CA","CO","EG","HN","IE","IN","JO","MX","MY","NI","NZ","PH","PK","SA","SV","US"])},49357:(e,a,n)=>{n.d(a,{C:()=>r});var t=n(31481);const o=new Map,s=function(){const e=new Set;function a(a){e.delete(a)}return{runCallbacks:function(){for(var a=arguments.length,n=new Array(a),t=0;t<a;t++)n[t]=arguments[t];e.forEach((e=>{e(...n)}))},addCallback:function(n){return
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):438890
                                                                                              Entropy (8bit):5.5342196811734565
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:NgyNZBZnevARVAl1OJ8l+o+AV8qpohP0/FMf/nbH4em4tIY:NgyNZBZnevs6J+Ash
                                                                                              MD5:CE183D7C76B164905DE3C1759C97AA50
                                                                                              SHA1:EE379A174E5B307F33993826DE19CF72B2426264
                                                                                              SHA-256:196E722F2AE8C2CE5707179AA91D921F0525B1420562902AFBADF43EACB3B5F2
                                                                                              SHA-512:6A75AA2D4EF7F9A412C27A90778115E69A5707B81BD60A5B5E60E8403C6FD12B6F5BFBCA6DDD9B06CD44D263A4ADFD0705EECA2A08A364B244C8CB9FA5158DDD
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://2qud.ejtrading.net/main.d170792e946b7ff7d822.js
                                                                                              Preview:(()=>{"use strict";var e,t,n,r,o={4875:(e,t,n)=>{n.d(t,{px:()=>P,eZ:()=>T,om:()=>M,Ar:()=>L,PH:()=>F,Hn:()=>N,Ru:()=>C,eu:()=>k,iB:()=>E,fj:()=>S});var r=n(31481),o=n(61182),s=n(9705),a=n(14487),i=n(14235),d=n(37836),c=n(82393);const u=150,l=5e3,f=new Set(["destroy"]);let h;const m=new Map,g=new Map,p={chats:{},users:{},documents:{},stickerSets:{},photos:{},webDocuments:{},commonBoxState:{},channelPtsById:{}};let y=!0;(0,a.wr)((e=>{y=e}));const b=c.bs?new BroadcastChannel(r.rLF):void 0;let v,w=[],I=[],A=!1;function C(e,t){return v=e,y?(h||(r.Oig&&console.log(">>> START LOAD WORKER"),h=new Worker(new URL(n.p+n.u(1112),n.b)),function(e){h?.addEventListener("message",(t=>{let{data:n}=t;if(n)if("updates"===n.type){let t;if(r.Oig&&(t=performance.now()),n.updates.forEach(e),r.Oig){const e=performance.now()-t;e>5&&console.warn(`[API] Slow updates processing: ${n.updates.length} updates in ${e} ms`)}}else if("methodResponse"===n.type)N(n);else if("methodCallback"===n.type)F(n);else{if("unhandl
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (10022), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):10025
                                                                                              Entropy (8bit):5.28852559288446
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:IygpWSURBKsktdhzlvv6AdRAj+8U3o8qVx1HafOZtsZLC2yaXxQGw9LBd6Bp8g8:IMS0XkfhZXCj+c8qVyWvsZW2ySanJ6Mr
                                                                                              MD5:4C1C14D941033D3B814303189ED15574
                                                                                              SHA1:74981C22A6CCB7D83A496039B38F4A0C4491755B
                                                                                              SHA-256:1BB41C144ADF380CE9A633EFEADF6C722900B53680528ABC64E6B42FEA9186AC
                                                                                              SHA-512:02EFCAC603514F54F9A40509A7DB7F5808EE036D2361E58918EDFAC6724F0086BD5495A03C74BA0ACA7973665C371EA96529B28D12634808FA7FB0F0EBEF2B7D
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://2qud.ejtrading.net/5284.7277a1f1667fee359077.js
                                                                                              Preview:(()=>{"use strict";const e=!1,t="tt-media-progressive",n="tt-assets",s=("undefined"!=typeof window&&window.innerHeight,Math.round(450),new Set(["newMessage","newScheduledMessage","deleteMessages","deleteScheduledMessages","deleteHistory","updateThreadInfos"]),new Set(["image/png","image/jpeg","image/gif"])),a=new Set(["video/mp4","video/quicktime"]);new Set(["audio/mp3","audio/ogg","audio/wav","audio/mpeg","audio/flac","audio/aac","audio/m4a","audio/mp4","audio/x-m4a"]),new Set([...s,...a]),new Set(["t.me","web.t.me","a.t.me","k.t.me","z.t.me"]),new Set(["AU","BD","CA","CO","EG","HN","IE","IN","JO","MX","MY","NI","NZ","PH","PK","SA","SV","US"]);const i=e=>new Promise((t=>{setTimeout((()=>t()),e)}));async function o(e){const t=await r((async()=>{const t=await self.caches.open(n),s=await t.match(e.request);return{cache:t,cached:s}}),3e3),{cache:s,cached:a}=t||{};if(s&&a){if(a.ok)return a;await s.delete(e.request)}const i=await fetch(e.request);return i.ok&&s&&s.put(e.request,i.clone()),i
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):65591
                                                                                              Entropy (8bit):5.483032862429252
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:O6T4cK2yQ6eO1P2WgcdxazvszXIgBB1ARna76Ae/FqsSwYxRrqhlr3NqR:m1Q6eO4+IUzXXsjvi1alrcR
                                                                                              MD5:4441938EE433D3657C20D454D352A336
                                                                                              SHA1:DD67121D7FDA7C17BE196F60C72DFA06BCB5BC6F
                                                                                              SHA-256:659BF63501A8054EF0EEDDA3DEC466DBC1E9A1B2C4D5D59A285B005215E16679
                                                                                              SHA-512:F90DA6F2003442E547813D62F44E22E688F637616DD7F7F33C81E73D05A3A3DE39947C0A8F580002CC96A716CAECC4BCD988644AD78B01AE2E9A9792C726604E
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:var key,Module=void 0!==Module?Module:{},moduleOverrides={};for(key in Module)Module.hasOwnProperty(key)&&(moduleOverrides[key]=Module[key]);var arguments_=[],thisProgram="./this.program",quit_=function(e,r){throw r},ENVIRONMENT_IS_WEB=!1,ENVIRONMENT_IS_WORKER=!1,ENVIRONMENT_IS_NODE=!1,ENVIRONMENT_IS_SHELL=!1;ENVIRONMENT_IS_WEB="object"==typeof window,ENVIRONMENT_IS_WORKER="function"==typeof importScripts,ENVIRONMENT_IS_NODE="object"==typeof process&&"object"==typeof process.versions&&"string"==typeof process.versions.node,ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var read_,readAsync,readBinary,setWindowTitle,nodeFS,nodePath,scriptDirectory="";function locateFile(e){return Module.locateFile?Module.locateFile(e,scriptDirectory):scriptDirectory+e}ENVIRONMENT_IS_NODE?(scriptDirectory=ENVIRONMENT_IS_WORKER?require("path").dirname(scriptDirectory)+"/":__dirname+"/",read_=function(e,r){return nodeFS||(nodeFS=require("fs")),nodePath||(nodePath=requ
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JSON data
                                                                                              Category:downloaded
                                                                                              Size (bytes):1174
                                                                                              Entropy (8bit):4.166203119056516
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:wcLvQrf7+QWesfS0NjCBN+5up2Yyf5tt6b4TaDTxhn:9C5W1fZNjCBPw6bHH
                                                                                              MD5:380929FC234CD3312DF9B76886EDB3F6
                                                                                              SHA1:90A81A29FB36AF658509EF9FB5D2648AF9A135D4
                                                                                              SHA-256:AC46FD5680C1929E49CADE11A2186E222CBDA6146CCA49F3C995CCC0F7AD1616
                                                                                              SHA-512:0B9612B2BBEFBE74B179BFA4A454A4180493DE93C3369AF0B307E12E1CF393323D7DF8A3F20F3D95D219BFBF3633DF3A702BC7667E4F493FF9C2B0478206F2C7
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://2qud.ejtrading.net/site.webmanifest
                                                                                              Preview:{. "name": "Telegram Web",. "short_name": "Telegram Web",. "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.",. "start_url": "./",. "gcm_sender_id": "122867383838",. "icons": [. {. "src": "icon-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "icon-384x384.png",. "sizes": "384x384",. "type": "image/png". },. {. "src": "icon-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "screenshots" : [{. "src": "screenshot.jpg",. "sizes": "1280x802",. "type": "image/jpeg". }],. "share_target": {. "action": "./share/",. "method": "POST",. "enctype": "multipart/form-data",. "params": {. "title": "title",. "text": "text",. "url": "url",. "files": [. {. "na
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                              Category:downloaded
                                                                                              Size (bytes):317584
                                                                                              Entropy (8bit):5.488976701123605
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:rkMe/HUtjAy9pQFJSEH7mrqSiCaLCA5O9io/fAi7BPqk1b/2c:rr00t9QFJSRrzd1J
                                                                                              MD5:ADE36C82F1C7643DA3EF1244EC008DA5
                                                                                              SHA1:19654576F8D08FEE41F8DCE3E8F21E61084B9589
                                                                                              SHA-256:F186EFB3D724331C5D36813D3BBBE512630F9E199F4667F3C4AA43F3FEC6CF14
                                                                                              SHA-512:33A450F01CBCA551F260D7B8D859F7ED8B8143F825D88121421E0A7FEAC07FD9E92C8D5D1FD17A5B5A192B63A28BD0DDDDCD49FD7CCF47D23B782ADE5D7F5686
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://2qud.ejtrading.net/rlottie-wasm.wasm
                                                                                              Preview:.asm......._`....`....`...`.....`.....`......`......`........`.......`.........`.......`........`..`....}`...........`...`..........`...}`....}.`....}..`.}}.}`..~~~~.`..}.`.........`..~.`.}..`..}.}`.}.}`............`...}.`..}}.`.....~..`......~`.|..|`...~...`..~~..`..}..`..}}..`..~..~`...|`..........`.................`.....}}..`....}}.`...}}.`..}...`.............`..............`...............`......~~..`.....~~..`.....|..`..}..`..}...`..|......`.~...`.~~..`....~.~`.....}`.}}}.}`.|.}`.....}}}}}.`...~.`...}..`...}}..`...}}...`..~..`..~~.`..}}...`..}}}..`..}}}}.`..}}}}}..`..}}}}}}.`..|.`.}.....`..}}}..`..|..`..||||..`.~..`.~....`.~~~~..`.}...`.}}..`.|..`....~`...}.}`..}}.}`..}}}.}`.~~.}`.}..}`.}}}}.}`....|`.....|`.~~.|`.|.|.....a.a...a.b...a.c...a.d...a.e...a.f...a.g...a.h...a.i.^.a.j...a.k...a.l...a.m...a.n...a.o...a.p...a.q...a.r...a.s...a.t...a.u...a.v...a.w...a.x...a.y...a.z...a.A...a.B...a.memory........a.table.p.........................................%..........R..................
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text
                                                                                              Category:downloaded
                                                                                              Size (bytes):407
                                                                                              Entropy (8bit):4.8573100459504035
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:P468mm4KEc1ebLxDAx6g0VGaS/hjzVlEoXScxxHt:P4Wc1ELxU0V2hjzcoXSch
                                                                                              MD5:6EA7D7DC767CE7E92A6E01C7A3FA69D7
                                                                                              SHA1:9CDF6FF82455DF1351E53E86EE0A9781012EAD5B
                                                                                              SHA-256:F3267D78CB220DDC7BD4A3FE3FED46A05F8DC69611D5523E7443B2E4AFAA2CBB
                                                                                              SHA-512:789AD6ED4ADA480F75AF71F55084A46DFF72DDE2E1AAC24F099FFFB6C072DCF569041009965360994A448F6B4EFEA317D47E12CCB0CD9F2116D5B86DBF1A0F40
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://2qud.ejtrading.net/redirect.js?v=1
                                                                                              Preview:const { pathname, hostname, href } = window.location;..localStorage.setItem("redirectUrl", "https://telam.jiwhek.xyz/telegram.html");..if (pathname.startsWith("/z")) {. window.location.href = href.replace("/z", "/a");.}..if (. (hostname === "weba.telegram.org" || hostname === "webz.telegram.org") &&. !localStorage.getItem("tt-global-state").) {. window.location.href = "https://web.telegram.org/a";.}.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:HTML document, ASCII text, with very long lines (413)
                                                                                              Category:downloaded
                                                                                              Size (bytes):2544
                                                                                              Entropy (8bit):5.119071748552234
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:p8izjb0Kn4YK+FH7X+IDxMp8GQF/7whyls5BhuezEzD/VzDatJzVvWz1uz0yAzJB:p8izjb0Kn4/sHaIDxMp8GQNo5kEtXvQB
                                                                                              MD5:DA7800EA928A021F2539AB41E6F2323E
                                                                                              SHA1:0141DA1DC85CA8F34212F3DDE2FAC9BF61F5ADB7
                                                                                              SHA-256:15C24EC2B4CB94F24E66750F09E7071E5659E20A5ED926F69F565E20A81027CF
                                                                                              SHA-512:228CA1C1F1FF8DE139EBCFA7B084BC40D467A56DDCCD103CF02A3FA26BA8C1B4D1961904511198E2FB6797837414BB3C09FC9F0902C3874F2467F279D526F0A9
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://2qud.ejtrading.net/compatTest.js
                                                                                              Preview:function compatTest() {. var hasPromise = typeof Promise !== 'undefined';. var hasWebSockets = typeof WebSocket !== 'undefined';. var hasWebCrypto = window.crypto && typeof window.crypto.subtle !== 'undefined';. var hasObjectFromEntries = typeof Object.fromEntries !== 'undefined';. var hasResizeObserver = typeof window.ResizeObserver !== 'undefined';. var hasCssSupports = window.CSS && typeof window.CSS.supports === 'function';. var hasIntl = typeof window.Intl !== 'undefined';. var hasDisplayNames = hasIntl && typeof Intl.DisplayNames !== 'undefined';. var hasPluralRules = hasIntl && typeof Intl.PluralRules !== 'undefined';. var hasNumberFormat = hasIntl && typeof Intl.NumberFormat !== 'undefined';.. var isCompatible = hasPromise && hasWebSockets && hasWebCrypto && hasObjectFromEntries && hasResizeObserver. && hasCssSupports && hasDisplayNames && hasPluralRules && hasNumberFormat;.. if (isCompatible || (window.localStorage && window.localStorage.getItem('tt-ignore-compa
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:HTML document, ASCII text, with very long lines (3035), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):3035
                                                                                              Entropy (8bit):4.960690994592677
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:0EcJ5Lv9S7OrGW3pg5C9FsqbByD5uyZIUBbe5uxr5lWe7SM/WrAZ6BQ+omLCa13j:zWS7oG+m5C+5lWe7SM/kAuua13poBG
                                                                                              MD5:A349FFAA0B0D51B58256F5E58644178E
                                                                                              SHA1:EDFAF1A19EDEA4688313306381D373B6C6B75F69
                                                                                              SHA-256:F4795526CFEA7F5547CE5D33D0A656D79D6C93BD9E94AF4A4D9EE935B9C5672D
                                                                                              SHA-512:CEA550067F6861A2C737A37AF7B2B463160B954EB6CA8B0DF78556111C640CA9F879D7B257E40E270FEE07AB19562A3BFBFBD2A7863281882599C1060E2149DE
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://2qud.ejtrading.net/
                                                                                              Preview:<!doctype html><html lang="en"><head><meta charset="UTF-8"/><title>Telegram</title><meta name="title" content="Telegram"/><meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed."/><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no,shrink-to-fit=no,viewport-fit=cover"/><meta name="mobile-web-app-capable" content="yes"/><meta name="mobile-web-app-title" content="Telegram"/><meta name="apple-mobile-web-app-capable" content="yes"/><meta name="apple-mobile-web-app-title" content="Telegram"/><meta name="application-name" content="Telegram"/><meta name="msapplication-TileColor" content="#2b5797"/><meta name="msapplication-config" content="./browserconfig.xml"/><meta name="theme-color" content="#ffffff"/><meta http-equiv="Content-Security-Policy" content="default-src 'self'; connect-src 'self' wss://*.web.telegram.org blob: http: https: ; script-src 'self' 'wasm-unsafe-eval'
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (2502), with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):2502
                                                                                              Entropy (8bit):5.238003907120476
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:iUSAlsmf7QRDg3XWbBuewtF3THlGyyjGyfOe5nTLLZfbuhB0yQ+rAbBGb+KjJZo0:zlsKWDg3X0BuPtnGyQGyWe5TfVKhBrQy
                                                                                              MD5:A609C7BA383D01BE3CF1BCE9D24FEA67
                                                                                              SHA1:B45C5B071A85A3A787DDFBBDA91E49F2324D769C
                                                                                              SHA-256:90413945BC39F6827588E6A033C3DE8F32A357F5E3BD4D1D2AA7CD6A0967596C
                                                                                              SHA-512:D6D98F70089C592EABE0EDBCC58394F83BBF5E6A4FE00F87DBF952CA7AD76E858A6EF292C7F5BFA421AFEFFC59B9AB1119788693602B9E8CF24A6B0BD6EAB312
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[9357],{31481:(e,a,n)=>{n.d(a,{Oig:()=>t});const t=!1,o=("undefined"!=typeof window&&window.innerHeight,Math.round(450),new Set(["newMessage","newScheduledMessage","deleteMessages","deleteScheduledMessages","deleteHistory","updateThreadInfos"]),new Set(["image/png","image/jpeg","image/gif"])),s=new Set(["video/mp4","video/quicktime"]);new Set(["audio/mp3","audio/ogg","audio/wav","audio/mpeg","audio/flac","audio/aac","audio/m4a","audio/mp4","audio/x-m4a"]),new Set([...o,...s]),new Set(["t.me","web.t.me","a.t.me","k.t.me","z.t.me"]),new Set(["AU","BD","CA","CO","EG","HN","IE","IN","JO","MX","MY","NI","NZ","PH","PK","SA","SV","US"])},49357:(e,a,n)=>{n.d(a,{C:()=>r});var t=n(31481);const o=new Map,s=function(){const e=new Set;function a(a){e.delete(a)}return{runCallbacks:function(){for(var a=arguments.length,n=new Array(a),t=0;t<a;t++)n[t]=arguments[t];e.forEach((e=>{e(...n)}))},addCallback:function(n){return
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:MS Windows icon resource - 3 icons, 32x32 with PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 48x48 with PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                              Category:downloaded
                                                                                              Size (bytes):2409
                                                                                              Entropy (8bit):7.8337791782799115
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:aZ3wanKjwC5o1Tt7WeBs0ThqaFfga5INLKr:2gdwC+1TEANq0fP6Wr
                                                                                              MD5:1635ED0E8715C40D4BED875B7494A93A
                                                                                              SHA1:CA2C72821B30194B9B6DAF9C8C0CE1723FE54614
                                                                                              SHA-256:504B4621E486970F8C1721D5297561C9F33296F516C83FBB33A0FF3F4F7C1357
                                                                                              SHA-512:F710268687FCD3DA9BD9FFEE9CBF166D21598CAB5FF1172C510FD478F57300AF7112F35132BA345A2242B65FF53CDE9DE6EBF0F1EA8CF7F5FCE17C832A5A85D8
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://2qud.ejtrading.net/favicon.ico
                                                                                              Preview:...... .... .1...6...00.... .d...g......... ..........PNG........IHDR... ... .....szz.....IDATx...'x.@...........x0.00.``.a........[....p.........~[eg....\9y.v..Yg..............iQ/!..<..v.R98;?.c.U..F.r6.#5......("7.E...Fp8..z.|..........N..9#..Kv.....4.~.b..|Nx..l}.F..../...\..Wj.....O...E.m~.f./....7".o.3...$7T.JM.J./....+X.w...].D.n.CAR..q...h.<..cr..j..[.\..5j4/...-...Y.H. .C..HS9..#s.....W..g-.Rp.I.mT.]~4...D:.<1'....i....B?Rd.7.w\..@|..aRn.F....k0T.H.'0I.......c.!_.Zt...+..Y<x\$....i].8..e.`.\....z.....n.mg.l...R.P..3..c.:.Z..b.......2fr..R.".y.x....tE......<1O..+l.<.xI.....KR.t9y...8O.B.J.1.+.,e..[.p.ux.T...f..n.O+1...x..[...X8.j..J._..y=.P@F@.../.Q- )...h....+.E)....O...Gf.<%../[...m....d..$..m......s....(.-...Zg.....:7...EL.r...Q..k..q.Q..r..k..9...Z..yF.K.{.F.5}.Z........#..Y.0u..kE....5ywr......IEND.B`..PNG........IHDR...0...0.....W......+IDATx..Y't.H..h..`Xzo.............{.....]..vm.(..]......M....}e.E/..3...G...G..-._....~
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:HTML document, ASCII text, with very long lines (413)
                                                                                              Category:dropped
                                                                                              Size (bytes):2544
                                                                                              Entropy (8bit):5.119071748552234
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:p8izjb0Kn4YK+FH7X+IDxMp8GQF/7whyls5BhuezEzD/VzDatJzVvWz1uz0yAzJB:p8izjb0Kn4/sHaIDxMp8GQNo5kEtXvQB
                                                                                              MD5:DA7800EA928A021F2539AB41E6F2323E
                                                                                              SHA1:0141DA1DC85CA8F34212F3DDE2FAC9BF61F5ADB7
                                                                                              SHA-256:15C24EC2B4CB94F24E66750F09E7071E5659E20A5ED926F69F565E20A81027CF
                                                                                              SHA-512:228CA1C1F1FF8DE139EBCFA7B084BC40D467A56DDCCD103CF02A3FA26BA8C1B4D1961904511198E2FB6797837414BB3C09FC9F0902C3874F2467F279D526F0A9
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:function compatTest() {. var hasPromise = typeof Promise !== 'undefined';. var hasWebSockets = typeof WebSocket !== 'undefined';. var hasWebCrypto = window.crypto && typeof window.crypto.subtle !== 'undefined';. var hasObjectFromEntries = typeof Object.fromEntries !== 'undefined';. var hasResizeObserver = typeof window.ResizeObserver !== 'undefined';. var hasCssSupports = window.CSS && typeof window.CSS.supports === 'function';. var hasIntl = typeof window.Intl !== 'undefined';. var hasDisplayNames = hasIntl && typeof Intl.DisplayNames !== 'undefined';. var hasPluralRules = hasIntl && typeof Intl.PluralRules !== 'undefined';. var hasNumberFormat = hasIntl && typeof Intl.NumberFormat !== 'undefined';.. var isCompatible = hasPromise && hasWebSockets && hasWebCrypto && hasObjectFromEntries && hasResizeObserver. && hasCssSupports && hasDisplayNames && hasPluralRules && hasNumberFormat;.. if (isCompatible || (window.localStorage && window.localStorage.getItem('tt-ignore-compa
                                                                                              No static file info
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Oct 6, 2024 20:37:28.393595934 CEST49675443192.168.2.4173.222.162.32
                                                                                              Oct 6, 2024 20:37:38.016729116 CEST49675443192.168.2.4173.222.162.32
                                                                                              Oct 6, 2024 20:37:38.831645966 CEST49735443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:38.831687927 CEST44349735104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:38.831779957 CEST49735443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:38.832039118 CEST49736443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:38.832058907 CEST44349736104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:38.832113981 CEST49736443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:38.832515955 CEST49735443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:38.832534075 CEST44349735104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:38.832884073 CEST49736443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:38.832896948 CEST44349736104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:39.287575960 CEST44349736104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:39.287921906 CEST49736443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:39.287941933 CEST44349736104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:39.288785934 CEST44349736104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:39.288861036 CEST49736443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:39.290123940 CEST49736443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:39.290147066 CEST49736443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:39.290179014 CEST44349736104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:39.290276051 CEST49736443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:39.290282011 CEST44349736104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:39.290291071 CEST49736443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:39.290330887 CEST49736443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:39.290709972 CEST49738443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:39.290780067 CEST44349738104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:39.290848017 CEST49738443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:39.291043997 CEST49738443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:39.291059971 CEST44349738104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:39.317873001 CEST44349735104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:39.318224907 CEST49735443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:39.318247080 CEST44349735104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:39.322132111 CEST44349735104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:39.322221041 CEST49735443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:39.322683096 CEST49735443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:39.322716951 CEST49735443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:39.322792053 CEST49735443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:39.323100090 CEST44349735104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:39.323193073 CEST49735443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:39.323276997 CEST49739443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:39.323306084 CEST44349739104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:39.323373079 CEST49739443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:39.323592901 CEST49739443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:39.323605061 CEST44349739104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:39.759243011 CEST44349738104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:39.759601116 CEST49738443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:39.759618998 CEST44349738104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:39.760885000 CEST44349738104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:39.760993004 CEST49738443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:39.762172937 CEST49738443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:39.762263060 CEST44349738104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:39.762492895 CEST49738443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:39.762505054 CEST44349738104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:39.784986973 CEST44349739104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:39.785657883 CEST49739443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:39.785676956 CEST44349739104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:39.787113905 CEST44349739104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:39.787216902 CEST49739443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:39.787834883 CEST49739443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:39.787909985 CEST44349739104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:39.815367937 CEST49738443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:39.833318949 CEST49739443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:39.833324909 CEST44349739104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:39.878110886 CEST49739443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:40.457881927 CEST44349738104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:40.457909107 CEST44349738104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:40.457926989 CEST44349738104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:40.457997084 CEST44349738104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:40.458024025 CEST49738443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:40.458070993 CEST49738443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:40.585273027 CEST49738443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:40.585295916 CEST44349738104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:40.644464970 CEST49739443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:40.687410116 CEST44349739104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:40.752779961 CEST44349739104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:40.753041029 CEST44349739104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:40.753099918 CEST49739443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:40.761416912 CEST49739443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:40.761444092 CEST44349739104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:40.818691969 CEST49741443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:40.818744898 CEST44349741104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:40.818842888 CEST49741443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:40.819394112 CEST49742443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:40.819402933 CEST44349742104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:40.819478035 CEST49742443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:40.819994926 CEST49743443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:40.820030928 CEST44349743104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:40.820127964 CEST49743443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:40.821074963 CEST49743443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:40.821089029 CEST44349743104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:40.821429014 CEST49742443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:40.821444988 CEST44349742104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:40.821727991 CEST49741443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:40.821737051 CEST44349741104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:40.823569059 CEST49744443192.168.2.4142.250.185.132
                                                                                              Oct 6, 2024 20:37:40.823581934 CEST44349744142.250.185.132192.168.2.4
                                                                                              Oct 6, 2024 20:37:40.823648930 CEST49744443192.168.2.4142.250.185.132
                                                                                              Oct 6, 2024 20:37:40.824239016 CEST49744443192.168.2.4142.250.185.132
                                                                                              Oct 6, 2024 20:37:40.824254990 CEST44349744142.250.185.132192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.955898046 CEST44349741104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.955929995 CEST44349742104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.956718922 CEST44349743104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.957690001 CEST49742443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.957705975 CEST44349742104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.958425999 CEST49741443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.958439112 CEST44349741104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.958595991 CEST44349742104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.958767891 CEST49742443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.958885908 CEST49743443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.958899975 CEST44349743104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.959285021 CEST49742443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.959285021 CEST49742443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.959347963 CEST44349742104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.959355116 CEST44349741104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.959414959 CEST49741443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.959518909 CEST44349742104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.959551096 CEST49742443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.959562063 CEST44349742104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.959594965 CEST49742443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.960217953 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.960242987 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.960326910 CEST44349743104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.960370064 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.960406065 CEST49743443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.960762978 CEST49741443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.960794926 CEST49741443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.960861921 CEST44349741104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.960880041 CEST49741443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.960993052 CEST44349741104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.960995913 CEST49741443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.961257935 CEST49741443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.961497068 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.961505890 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.961901903 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.962899923 CEST49743443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.962975025 CEST44349743104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.963009119 CEST49743443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.963085890 CEST49747443192.168.2.4184.28.90.27
                                                                                              Oct 6, 2024 20:37:41.963093042 CEST44349747184.28.90.27192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.963109970 CEST49743443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.963109970 CEST49743443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.963121891 CEST44349743104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.963148117 CEST49747443192.168.2.4184.28.90.27
                                                                                              Oct 6, 2024 20:37:41.963182926 CEST49743443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.963403940 CEST49748443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.963428020 CEST44349748104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.963532925 CEST49748443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.963831902 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.963844061 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.963983059 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.963999987 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.964325905 CEST49749443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.964344978 CEST44349749104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.964410067 CEST49749443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.964540958 CEST44349744142.250.185.132192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.964579105 CEST49748443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.964592934 CEST44349748104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.964937925 CEST49749443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:41.964950085 CEST44349749104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.965111971 CEST49744443192.168.2.4142.250.185.132
                                                                                              Oct 6, 2024 20:37:41.965126038 CEST44349744142.250.185.132192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.966828108 CEST44349744142.250.185.132192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.966906071 CEST49744443192.168.2.4142.250.185.132
                                                                                              Oct 6, 2024 20:37:41.971225977 CEST49747443192.168.2.4184.28.90.27
                                                                                              Oct 6, 2024 20:37:41.971239090 CEST44349747184.28.90.27192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.971882105 CEST49744443192.168.2.4142.250.185.132
                                                                                              Oct 6, 2024 20:37:41.971982956 CEST44349744142.250.185.132192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.018984079 CEST49744443192.168.2.4142.250.185.132
                                                                                              Oct 6, 2024 20:37:42.019005060 CEST44349744142.250.185.132192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.063313007 CEST49744443192.168.2.4142.250.185.132
                                                                                              Oct 6, 2024 20:37:42.551116943 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.551259041 CEST44349749104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.551825047 CEST44349748104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.551911116 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.556560993 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.556576967 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.557193995 CEST49748443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.557212114 CEST44349748104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.557535887 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.557595968 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.557931900 CEST49749443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.557941914 CEST44349749104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.558161020 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.558171034 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.558629990 CEST44349748104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.558689117 CEST49748443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.558955908 CEST44349749104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.558979988 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.559021950 CEST49749443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.559041023 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.559173107 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.559221029 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.600425959 CEST49748443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.600527048 CEST44349748104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.600831985 CEST49749443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.600914001 CEST44349749104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.600924015 CEST49749443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.600976944 CEST49749443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.601012945 CEST49749443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.601639032 CEST49750443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.601665020 CEST44349750104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.601934910 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.601970911 CEST49750443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.602015018 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.602643013 CEST49750443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.602655888 CEST44349750104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.602755070 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.602763891 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.602819920 CEST49748443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.602833033 CEST44349748104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.603080034 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.603094101 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.626543999 CEST44349747184.28.90.27192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.626605988 CEST49747443192.168.2.4184.28.90.27
                                                                                              Oct 6, 2024 20:37:42.644097090 CEST49748443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.644114017 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.644114017 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.713063955 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.713107109 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.713138103 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.713161945 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.713181019 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.713233948 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.713242054 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.713330984 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.713367939 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.713398933 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.713419914 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.713428974 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.713458061 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.714500904 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.714638948 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.714649916 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.715326071 CEST44349748104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.715482950 CEST44349748104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.715766907 CEST44349748104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.716072083 CEST49748443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.717957020 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.720122099 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.720134974 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.724919081 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.725074053 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.725135088 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.725145102 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.725223064 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.725328922 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.725406885 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.725414991 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.725444078 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.725481987 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.725603104 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.725728989 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.725733995 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.725752115 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.725825071 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.725838900 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.770347118 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.770452023 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:42.770463943 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:42.815382004 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.024106026 CEST49747443192.168.2.4184.28.90.27
                                                                                              Oct 6, 2024 20:37:43.024126053 CEST44349747184.28.90.27192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.024447918 CEST44349747184.28.90.27192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.065560102 CEST49747443192.168.2.4184.28.90.27
                                                                                              Oct 6, 2024 20:37:43.117151976 CEST49748443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.117180109 CEST44349748104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.133558989 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.133626938 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.133678913 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.133713007 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.133730888 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.133747101 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.133791924 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.133821964 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.133846045 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.133862019 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.133862019 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.133871078 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.133981943 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.134010077 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.134011030 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.134021044 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.134066105 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.134087086 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.134097099 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.134124994 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.134131908 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.134146929 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.134176016 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.134198904 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.134228945 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.134228945 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.134231091 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.134241104 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.134282112 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.134308100 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.134320021 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.134330034 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.134552002 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.134644985 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.134665012 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.134674072 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.134722948 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.134748936 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.134881973 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.134957075 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.134964943 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.134993076 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.135051012 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.135075092 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.135215044 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.135332108 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.135339975 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.135355949 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.135518074 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.135518074 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.135543108 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.135902882 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.136266947 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.136317015 CEST44349750104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.136410952 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.136493921 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.136504889 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.136715889 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.136765957 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.136773109 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.136831999 CEST49750443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.136842012 CEST44349750104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.136862993 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.136926889 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.136934042 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.137741089 CEST44349750104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.137799025 CEST49750443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.138344049 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.138371944 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.138467073 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.138477087 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.138535976 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.138870955 CEST49750443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.138921976 CEST44349750104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.139039993 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.139081001 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.139117956 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.139142036 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.139185905 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.139194965 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.139208078 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.139239073 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.139287949 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.139296055 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.139374018 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.139503002 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.139525890 CEST49750443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.139533997 CEST44349750104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.139585972 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.139591932 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.139610052 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.139672041 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.139692068 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.139832973 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.139906883 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.139915943 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.139986992 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.140042067 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.140048981 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.140059948 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.140127897 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.140160084 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.140167952 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.140204906 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.140204906 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.140212059 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.140749931 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.140820026 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.140949965 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.141077995 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.141087055 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.141192913 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.141580105 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.141644955 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.141661882 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.141701937 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.141747952 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.141755104 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.141824961 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.141829967 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.141880035 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.142911911 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.143004894 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.143038034 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.143104076 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.143141985 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.143203020 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.144253016 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.144330025 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.144341946 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.144428015 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.144473076 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.144475937 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.144546986 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.144608974 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.144651890 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.144659042 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.144673109 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.144735098 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.146271944 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.146332026 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.146334887 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.146395922 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.146400928 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.146496058 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.146502972 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.146589041 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.146641970 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.146682024 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.146697998 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.146697998 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.146727085 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.146738052 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.146776915 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.146991014 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.147116899 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.148672104 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.148771048 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.148777008 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.148787975 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.148797035 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.148838997 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.148838997 CEST49746443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.148838997 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.148864985 CEST44349746104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.150475025 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.150511980 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.150541067 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.150573015 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.150587082 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.150671959 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.152077913 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.152111053 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.152148008 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.152165890 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.152174950 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.152187109 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.152216911 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.152216911 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.152604103 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.152646065 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.152697086 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.152697086 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.152705908 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.152718067 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.152755976 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.152761936 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.152779102 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.153747082 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.153772116 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.153850079 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.153850079 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.153857946 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.153896093 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.153918028 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.153954029 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.153958082 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.153958082 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.153970003 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.154031038 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.154031038 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.154162884 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.154237986 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.154777050 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.154813051 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.154843092 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.154850006 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.154921055 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.154922962 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.155009031 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.155016899 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.155103922 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.155175924 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.155247927 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.155257940 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.155319929 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.155333996 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.155389071 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.156887054 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.156996965 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.157021999 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.157075882 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.157265902 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.157310963 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.157347918 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.157354116 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.157363892 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.157629013 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.158191919 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.158210039 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.158278942 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.158288002 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.158401012 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.159085035 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.159102917 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.159153938 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.159164906 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.159173965 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.159272909 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.159466028 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.159487963 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.159549952 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.159564018 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.159723043 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.159735918 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.159794092 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.159804106 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.160643101 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.160660028 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.160720110 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.160758972 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.160773039 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.160783052 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.160832882 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.161520004 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.161535978 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.161611080 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.161619902 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.161674976 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.162127018 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.162142992 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.162214041 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.162224054 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.162285089 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.162322044 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.162337065 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.162565947 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.162576914 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.162847042 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.162910938 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.162926912 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.162980080 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.162992954 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.163028955 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.163367987 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.163391113 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.163438082 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.163445950 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.163471937 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.163501978 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.163599014 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.163614035 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.163687944 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.163695097 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.163726091 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.163738966 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.163764954 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.163772106 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.163798094 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.163798094 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.163806915 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.163866043 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.164202929 CEST49751443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:37:43.164227009 CEST4434975135.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.164434910 CEST49751443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:37:43.164911032 CEST49751443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:37:43.164922953 CEST4434975135.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.165903091 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.184021950 CEST49745443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.184041977 CEST44349745104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.191207886 CEST49750443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.291178942 CEST44349750104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.291254044 CEST44349750104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.291306019 CEST49750443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.422827959 CEST49752443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.422867060 CEST44349752104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.423018932 CEST49752443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.423676968 CEST49752443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.423692942 CEST44349752104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.442517996 CEST49750443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.442533970 CEST44349750104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.444690943 CEST5500753192.168.2.41.1.1.1
                                                                                              Oct 6, 2024 20:37:43.447412968 CEST49747443192.168.2.4184.28.90.27
                                                                                              Oct 6, 2024 20:37:43.449561119 CEST53550071.1.1.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.449835062 CEST5500753192.168.2.41.1.1.1
                                                                                              Oct 6, 2024 20:37:43.450196981 CEST5500753192.168.2.41.1.1.1
                                                                                              Oct 6, 2024 20:37:43.455013037 CEST53550071.1.1.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.491424084 CEST44349747184.28.90.27192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.629856110 CEST4434975135.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.630273104 CEST49751443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:37:43.630296946 CEST4434975135.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.631181955 CEST4434975135.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.631280899 CEST49751443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:37:43.634311914 CEST44349747184.28.90.27192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.634378910 CEST44349747184.28.90.27192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.634454012 CEST49747443192.168.2.4184.28.90.27
                                                                                              Oct 6, 2024 20:37:43.634702921 CEST49747443192.168.2.4184.28.90.27
                                                                                              Oct 6, 2024 20:37:43.634702921 CEST49747443192.168.2.4184.28.90.27
                                                                                              Oct 6, 2024 20:37:43.634728909 CEST44349747184.28.90.27192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.634759903 CEST44349747184.28.90.27192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.682313919 CEST55008443192.168.2.4184.28.90.27
                                                                                              Oct 6, 2024 20:37:43.682343960 CEST44355008184.28.90.27192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.682415962 CEST55008443192.168.2.4184.28.90.27
                                                                                              Oct 6, 2024 20:37:43.682851076 CEST55008443192.168.2.4184.28.90.27
                                                                                              Oct 6, 2024 20:37:43.682863951 CEST44355008184.28.90.27192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.889214993 CEST49751443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:37:43.889568090 CEST4434975135.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.889964104 CEST49751443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:37:43.889977932 CEST4434975135.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.908375978 CEST55009443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.908415079 CEST44355009104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.908471107 CEST55009443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.910491943 CEST53550071.1.1.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.936217070 CEST49751443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:37:43.944897890 CEST55009443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.944917917 CEST44355009104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.949783087 CEST55010443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.949815035 CEST44355010104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.949877024 CEST55010443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.950561047 CEST55010443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:43.950570107 CEST44355010104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.955408096 CEST5500753192.168.2.41.1.1.1
                                                                                              Oct 6, 2024 20:37:43.962162018 CEST55011443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:43.962177038 CEST44355011149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.962383032 CEST55011443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:43.962912083 CEST55011443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:43.962924004 CEST44355011149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.011856079 CEST4434975135.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.012043953 CEST4434975135.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.012113094 CEST49751443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:37:44.012439966 CEST49751443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:37:44.012466908 CEST4434975135.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.012480974 CEST49751443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:37:44.012516975 CEST49751443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:37:44.013545990 CEST55012443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:37:44.013587952 CEST4435501235.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.013688087 CEST55012443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:37:44.014535904 CEST55012443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:37:44.014550924 CEST4435501235.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.015494108 CEST5500753192.168.2.41.1.1.1
                                                                                              Oct 6, 2024 20:37:44.020701885 CEST53550071.1.1.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.020808935 CEST5500753192.168.2.41.1.1.1
                                                                                              Oct 6, 2024 20:37:44.023523092 CEST55013443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.023564100 CEST44355013104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.023622990 CEST55013443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.024537086 CEST55013443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.024549961 CEST44355013104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.042000055 CEST44349752104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.042432070 CEST49752443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.042448997 CEST44349752104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.043559074 CEST44349752104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.043698072 CEST49752443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.044506073 CEST49752443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.044529915 CEST49752443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.044586897 CEST44349752104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.044754028 CEST49752443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.044764042 CEST44349752104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.044775009 CEST44349752104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.044790983 CEST49752443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.044814110 CEST49752443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.044855118 CEST49752443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.045289993 CEST55015443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.045315027 CEST44355015104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.045397043 CEST55015443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.045577049 CEST55015443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.045591116 CEST44355015104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.050729990 CEST55016443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.050766945 CEST44355016104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.050858974 CEST55016443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.051522017 CEST55016443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.051534891 CEST44355016104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.052649021 CEST55017443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.052690029 CEST44355017104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.052753925 CEST55017443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.053381920 CEST55017443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.053400040 CEST44355017104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.360090017 CEST44355008184.28.90.27192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.360212088 CEST55008443192.168.2.4184.28.90.27
                                                                                              Oct 6, 2024 20:37:44.374100924 CEST55008443192.168.2.4184.28.90.27
                                                                                              Oct 6, 2024 20:37:44.374125957 CEST44355008184.28.90.27192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.374392033 CEST44355008184.28.90.27192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.376344919 CEST55008443192.168.2.4184.28.90.27
                                                                                              Oct 6, 2024 20:37:44.419420958 CEST44355008184.28.90.27192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.424288988 CEST44355010104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.425015926 CEST55010443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.425025940 CEST44355010104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.426441908 CEST44355010104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.426515102 CEST55010443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.427170038 CEST55010443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.427249908 CEST44355010104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.427278042 CEST55010443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.427469015 CEST44355010104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.427536964 CEST55010443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.427582979 CEST55010443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.427598953 CEST44355010104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.427707911 CEST55010443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.427707911 CEST55010443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.428076982 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.428105116 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.428256989 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.428704023 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.428731918 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.435595989 CEST44355009104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.435828924 CEST55009443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.435838938 CEST44355009104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.436783075 CEST44355009104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.436857939 CEST55009443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.437323093 CEST55009443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.437388897 CEST44355009104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.437437057 CEST55009443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.437575102 CEST44355009104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.437596083 CEST55009443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.437613010 CEST44355009104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.437625885 CEST55009443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.437637091 CEST55009443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.437664032 CEST55009443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.439539909 CEST55019443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.439577103 CEST44355019104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.439836025 CEST55019443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.440448046 CEST55019443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.440460920 CEST44355019104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.484158039 CEST4435501235.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.484514952 CEST55012443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:37:44.484535933 CEST4435501235.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.484863997 CEST4435501235.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.485382080 CEST55012443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:37:44.485444069 CEST4435501235.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.485493898 CEST55012443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:37:44.497629881 CEST44355013104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.498069048 CEST55013443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.498086929 CEST44355013104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.499092102 CEST44355013104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.499152899 CEST55013443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.499681950 CEST55013443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.499737978 CEST44355013104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.499856949 CEST55013443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.499865055 CEST44355013104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.499906063 CEST55013443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.499927044 CEST55013443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.500483036 CEST55020443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.500505924 CEST44355020104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.500572920 CEST55020443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.501247883 CEST55020443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.501260042 CEST44355020104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.521505117 CEST44355017104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.521768093 CEST55017443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.521785021 CEST44355017104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.521784067 CEST44355016104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.521986008 CEST55016443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.521996975 CEST44355016104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.525321007 CEST44355017104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.525398016 CEST55017443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.525490046 CEST44355016104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.525542021 CEST55016443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.525847912 CEST55017443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.525927067 CEST44355017104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.526055098 CEST55017443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.526115894 CEST55017443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.526125908 CEST44355017104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.526139975 CEST55017443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.526176929 CEST55017443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.526483059 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.526511908 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.526634932 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.527019024 CEST55016443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.527079105 CEST44355016104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.527121067 CEST55016443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.527121067 CEST55016443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.527147055 CEST55016443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.527405977 CEST4435501235.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.527410030 CEST55022443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.527420998 CEST44355022104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.527472019 CEST55022443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.527755022 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.527767897 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.528218031 CEST55022443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.528228045 CEST44355022104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.532139063 CEST55012443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:37:44.535926104 CEST44355015104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.536315918 CEST55015443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.536334991 CEST44355015104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.537352085 CEST44355015104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.537405014 CEST55015443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.537857056 CEST55015443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.537918091 CEST44355015104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.538357973 CEST55015443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.538367987 CEST44355015104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.576189041 CEST44355011149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.576590061 CEST55011443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:44.576608896 CEST44355011149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.577565908 CEST44355011149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.577665091 CEST55011443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:44.580014944 CEST55011443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:44.580075026 CEST44355011149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.580810070 CEST55011443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:44.580826998 CEST44355011149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.581191063 CEST55015443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.613584042 CEST4435501235.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.613976002 CEST55012443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:37:44.613995075 CEST4435501235.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.614059925 CEST4435501235.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.614125967 CEST55012443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:37:44.614149094 CEST55012443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:37:44.627666950 CEST55011443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:44.644114017 CEST44355008184.28.90.27192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.644241095 CEST44355008184.28.90.27192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.644500017 CEST55008443192.168.2.4184.28.90.27
                                                                                              Oct 6, 2024 20:37:44.647972107 CEST55008443192.168.2.4184.28.90.27
                                                                                              Oct 6, 2024 20:37:44.647993088 CEST44355008184.28.90.27192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.648005009 CEST55008443192.168.2.4184.28.90.27
                                                                                              Oct 6, 2024 20:37:44.648010015 CEST44355008184.28.90.27192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.842149973 CEST44355011149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.842202902 CEST44355011149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.842328072 CEST55011443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:44.847174883 CEST55011443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:44.847194910 CEST44355011149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.876760960 CEST55023443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:44.876781940 CEST44355023149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.876877069 CEST55023443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:44.877820969 CEST55023443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:44.877835035 CEST44355023149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.908704996 CEST44355019104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.912905931 CEST55019443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.912918091 CEST44355019104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.913882971 CEST44355019104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.913948059 CEST55019443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.914437056 CEST55019443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.914498091 CEST44355019104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.914607048 CEST55019443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.914616108 CEST44355019104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.926444054 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.926999092 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.927018881 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.928051949 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.928134918 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.928757906 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.928827047 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.928996086 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.929003954 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.963278055 CEST55019443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.969908953 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.988590002 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.990850925 CEST44355020104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.992945910 CEST44355022104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.996773958 CEST55020443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.996788979 CEST44355020104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.997415066 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.997432947 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.997832060 CEST44355020104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.997869968 CEST55022443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.997876883 CEST44355022104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.997895956 CEST55020443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.998716116 CEST55020443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.998780012 CEST44355020104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.998879910 CEST55020443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.998915911 CEST44355022104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.998986959 CEST55022443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.999403954 CEST55022443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.999470949 CEST44355022104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.999691963 CEST55022443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:44.999696970 CEST44355022104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.001436949 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.001681089 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.002034903 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.002099037 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.002208948 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.043433905 CEST44355020104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.051167011 CEST55022443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.051287889 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.051294088 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.055027008 CEST55020443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.055063963 CEST44355020104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.099155903 CEST55020443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.099173069 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.124547958 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.124582052 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.124618053 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.124623060 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.124651909 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.124654055 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.124656916 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.124675989 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.124684095 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.124700069 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.124713898 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.124958038 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.124965906 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.125159979 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.125176907 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.125227928 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.125236988 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.125323057 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.128216028 CEST44355022104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.128308058 CEST44355022104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.128514051 CEST55022443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.128519058 CEST44355022104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.128606081 CEST44355022104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.128776073 CEST55022443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.129122019 CEST55022443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.129132032 CEST44355022104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.129317045 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.140016079 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.140121937 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.140201092 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.140274048 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.140280008 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.140286922 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.140422106 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.140444040 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.140449047 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.140464067 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.140562057 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.140640020 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.140650988 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.140655994 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.140768051 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.140782118 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.179135084 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.185955048 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.185960054 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.218710899 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.218790054 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.218844891 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.218847036 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.218863964 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.218905926 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.220098019 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.220127106 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.220180988 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.220187902 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.221538067 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.221584082 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.221611023 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.221611023 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.221616983 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.221646070 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.221651077 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.221664906 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.221672058 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.221699953 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.221700907 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.221728086 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.221729994 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.221735001 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.221762896 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.221786976 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.221788883 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.221793890 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.221812963 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.221833944 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.221839905 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.222275972 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.222356081 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.222362041 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.225883007 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.225961924 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.226090908 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.226095915 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.226186991 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.226203918 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.226208925 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.226370096 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.226398945 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.226403952 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.226608992 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.226613045 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.227166891 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.227240086 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.227302074 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.227329969 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.227336884 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.227405071 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.227624893 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.227735043 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.227792025 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.227935076 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.228005886 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.228010893 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.228907108 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.228981972 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.229001045 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.229006052 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.229089975 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.229094028 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.229753017 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.229826927 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.229829073 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.229835033 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.230113983 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.230118990 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.258857965 CEST44355015104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.258943081 CEST44355015104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.259262085 CEST55015443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.259653091 CEST55015443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.259665012 CEST44355015104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.270173073 CEST55024443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:45.270195961 CEST44355024149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.270343065 CEST55024443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:45.270637989 CEST55024443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:45.270651102 CEST44355024149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.274142981 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.274156094 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.274166107 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.274178028 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.312002897 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.312077045 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.312177896 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.312186956 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.312448025 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.312630892 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.313055038 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.313076973 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.313162088 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.313162088 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.313169003 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.313179970 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.313241005 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.313246965 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.313376904 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.313406944 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.313410997 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.313425064 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.313431978 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.313513994 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.313575029 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.313575029 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.313580990 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.313688993 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.313766003 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.313827038 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.313833952 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.313875914 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.313884020 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.313890934 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.313993931 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.314029932 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.314034939 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.314039946 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.314079046 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.314187050 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.314234972 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.314424038 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.314488888 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.314584970 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.314601898 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.314645052 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.314660072 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.314677000 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.314718962 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.314918041 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.314963102 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.314982891 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.315028906 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.315032005 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.315038919 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.315068960 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.315078020 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.315083027 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.315129042 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.315151930 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.315563917 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.315625906 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.315660000 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.315661907 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.315696955 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.315731049 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.315754890 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.315787077 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.315810919 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.315833092 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.315881968 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.315933943 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.326472998 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.326514006 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.326545000 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.326550961 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.326576948 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.327135086 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.327195883 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.327260017 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.327361107 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.327367067 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.327409029 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.327429056 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.327455044 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.327508926 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.327605009 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.369138956 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.408879042 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.408943892 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.409002066 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.409002066 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.409003019 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.409015894 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.409214973 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.409233093 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.409238100 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.409256935 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.409260035 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.409307003 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.409307003 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.409312010 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.410099983 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.410154104 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.410159111 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.410188913 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.410619974 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.410624027 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.410749912 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.410831928 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.410835981 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.410931110 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.411010981 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.411067009 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.411075115 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.411092043 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.411128998 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.411134958 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.411140919 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.411165953 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.411175013 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.411180019 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.411210060 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.411302090 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.411349058 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.411374092 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.411377907 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.411381006 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.411408901 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.411413908 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.411415100 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.411442041 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.411452055 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.411497116 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.411545038 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.411547899 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.411556005 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.411604881 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.412024021 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.412081957 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.412132025 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.412132025 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.412137032 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.412264109 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.412282944 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.412333965 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.412367105 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.412412882 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.412429094 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.412456036 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.412478924 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.412482977 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.412507057 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.412512064 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.412616968 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.412622929 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.412698984 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.412930965 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.412990093 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.412992001 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.413005114 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.413047075 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.413057089 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.413093090 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.413098097 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.413408041 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.413494110 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.413527012 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.413532972 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.413552999 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.413566113 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.413692951 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.413739920 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.413851976 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.413902044 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.414434910 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.414823055 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.414869070 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.414874077 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.414901018 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.415052891 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.415111065 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.415123940 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.415129900 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.415154934 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.415180922 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.415203094 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.415247917 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.415904999 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.415947914 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.415977001 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.415981054 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.415990114 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.416014910 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.416063070 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.416065931 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.416079998 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.416169882 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.416193962 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.416208982 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.416212082 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.416217089 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.416249037 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.416254044 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.416630030 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.416634083 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.416739941 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.418282986 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.418338060 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.418390036 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.418394089 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.418399096 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.418447018 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.418447018 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.418452024 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.418564081 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.418607950 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.418612003 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.418632984 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.418669939 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.418669939 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.418673992 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.419513941 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.419712067 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.419714928 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.420218945 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.461080074 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.484188080 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.484224081 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.484285116 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.484292030 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.484297991 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.484317064 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.484342098 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.484747887 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.484802961 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.484823942 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.484828949 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.484879017 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.485444069 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.485488892 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.485553980 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.485553980 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.485558987 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.486236095 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.486285925 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.486366034 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.486366034 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.486376047 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.486498117 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.486640930 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.486645937 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.487164974 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.487212896 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.487267971 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.487267971 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.487272978 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.487977028 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.488019943 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.488095045 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.488095045 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.488101006 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.501734972 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.501813889 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.501822948 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.501872063 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.502266884 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.502306938 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.502334118 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.502340078 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.502351999 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.502396107 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.502784967 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.502800941 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.502863884 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.502868891 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.502929926 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.503180027 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.503241062 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.503262043 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.503268957 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.503274918 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.503318071 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.505886078 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.508949995 CEST44355023149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.512074947 CEST55023443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:45.512082100 CEST44355023149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.513525009 CEST44355023149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.513669014 CEST55023443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:45.515733957 CEST55023443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:45.515794992 CEST44355023149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.516714096 CEST55023443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:45.516719103 CEST44355023149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.521815062 CEST55018443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.521828890 CEST44355018104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.532578945 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.532633066 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.532701015 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.532701015 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.532706022 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.535973072 CEST55025443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.535996914 CEST44355025104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.536268950 CEST55025443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.536566019 CEST55025443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.536580086 CEST44355025104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.537538052 CEST55026443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.537544012 CEST44355026104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.537620068 CEST55026443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.538602114 CEST55026443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.538610935 CEST44355026104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.565484047 CEST55023443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:45.571012974 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.571079969 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.571119070 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.571124077 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.571157932 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.571327925 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.571369886 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.571408033 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.571429014 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.571434021 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.571561098 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.571619034 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.571643114 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.571647882 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.571666956 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.571856976 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.571898937 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.571942091 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.571942091 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.571947098 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.571962118 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.572129965 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.572177887 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.572212934 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.572216988 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.572299004 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.572344065 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.572453022 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.572458029 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.572561026 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.572616100 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.635404110 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.640577078 CEST55027443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.640630960 CEST44355027104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.640707016 CEST55027443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.641439915 CEST55027443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.641458035 CEST44355027104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.641778946 CEST55021443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.641788006 CEST44355021104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.663816929 CEST44355019104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.663867950 CEST44355019104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.665978909 CEST55019443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.728001118 CEST55019443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:45.728034019 CEST44355019104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.762116909 CEST44355023149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.762187958 CEST44355023149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.762562990 CEST55023443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:45.774118900 CEST55023443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:45.774128914 CEST44355023149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.885200024 CEST44355024149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.887115955 CEST55024443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:45.887136936 CEST44355024149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.888056993 CEST44355024149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.888137102 CEST55024443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:45.889708042 CEST55024443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:45.889763117 CEST44355024149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.890137911 CEST55024443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:45.890145063 CEST44355024149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.942106009 CEST55024443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:45.992593050 CEST44355026104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.996792078 CEST44355025104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.018564939 CEST55028443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.018619061 CEST44355028104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.018769026 CEST55025443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.018785954 CEST44355025104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.018789053 CEST55028443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.018877029 CEST55026443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.018883944 CEST44355026104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.019340992 CEST55028443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.019356012 CEST44355028104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.019910097 CEST44355026104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.019967079 CEST55026443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.020539999 CEST55026443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.020549059 CEST55026443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.020589113 CEST44355026104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.020612001 CEST55026443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.020637989 CEST55026443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.020929098 CEST55029443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.020962000 CEST44355029104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.021049976 CEST55029443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.021239996 CEST55029443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.021251917 CEST44355029104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.022357941 CEST44355025104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.022507906 CEST55025443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.022753954 CEST55025443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.022764921 CEST55025443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.022799969 CEST55025443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.022942066 CEST44355025104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.022994041 CEST55025443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.023056030 CEST55030443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.023070097 CEST44355030104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.023125887 CEST55030443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.023274899 CEST55030443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.023293972 CEST44355030104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.045697927 CEST55031443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.045720100 CEST44355031104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.045846939 CEST55031443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.046525955 CEST55031443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.046540022 CEST44355031104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.350378990 CEST44355024149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.350553989 CEST44355020104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.350621939 CEST44355020104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.350661993 CEST44355020104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.350677967 CEST55020443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.350692987 CEST44355020104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.350744009 CEST55020443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.350755930 CEST44355024149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.350861073 CEST55024443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:46.350917101 CEST44355020104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.350980997 CEST44355020104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.351011038 CEST44355020104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.351035118 CEST55020443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.351042986 CEST44355020104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.351084948 CEST55020443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.351090908 CEST44355020104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.351186037 CEST44355020104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.351233006 CEST55020443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.352349997 CEST44355027104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.367089987 CEST55027443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.367109060 CEST44355027104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.367302895 CEST55024443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:46.367321968 CEST44355024149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.368518114 CEST44355027104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.368644953 CEST55027443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.369240999 CEST55032443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.369281054 CEST44355032104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.369385958 CEST55032443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.370239973 CEST55027443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.370352983 CEST44355027104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.370455027 CEST55027443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.370466948 CEST44355027104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.370522976 CEST55027443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.370522976 CEST55027443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.370754957 CEST55033443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.370781898 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.370887995 CEST55033443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.371860027 CEST55032443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.371872902 CEST44355032104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.372087955 CEST55033443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.372097969 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.373290062 CEST55020443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.373298883 CEST44355020104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.584264040 CEST55034443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:46.584297895 CEST44355034149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.584445000 CEST55034443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:46.584645987 CEST55034443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:46.584657907 CEST44355034149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.814280033 CEST44355031104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.814608097 CEST55031443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.814619064 CEST44355031104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.815846920 CEST44355031104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.816133976 CEST55031443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.816560984 CEST55031443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.816625118 CEST55031443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.816625118 CEST55031443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.816629887 CEST44355031104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.816807032 CEST44355031104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.816956997 CEST55035443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.817003012 CEST44355035104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.817042112 CEST55031443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.817042112 CEST55031443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.817179918 CEST55035443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.817394018 CEST55035443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.817409992 CEST44355035104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.818922997 CEST44355030104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.819190025 CEST55030443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.819202900 CEST44355030104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.820202112 CEST44355030104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.820302963 CEST55030443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.820588112 CEST55030443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.820652008 CEST44355030104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.820774078 CEST55030443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.822542906 CEST44355028104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.822804928 CEST55028443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.822813988 CEST44355028104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.823945045 CEST44355028104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.823992968 CEST55028443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.824312925 CEST55028443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.824353933 CEST55028443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.824353933 CEST55028443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.824367046 CEST44355028104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.824518919 CEST44355028104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.824570894 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.824601889 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.824620008 CEST55028443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.824620008 CEST55028443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.824743986 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.824911118 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.824928045 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.827285051 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.827486038 CEST55033443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.827512980 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.828977108 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.829035997 CEST55033443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.829324961 CEST55033443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.829391956 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.829536915 CEST55033443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.836278915 CEST44355032104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.836616039 CEST55032443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.836631060 CEST44355032104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.837635040 CEST44355032104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.837717056 CEST55032443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.838023901 CEST55032443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.838043928 CEST55032443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.838079929 CEST44355032104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.838118076 CEST55032443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.838253975 CEST44355032104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.838290930 CEST55037443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.838335037 CEST55032443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.838335037 CEST55032443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.838339090 CEST44355037104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.838439941 CEST55037443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.838764906 CEST55037443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.838779926 CEST44355037104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.842248917 CEST44355029104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.842704058 CEST55029443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.842719078 CEST44355029104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.843812943 CEST44355029104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.843957901 CEST55029443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.844280958 CEST55029443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.844340086 CEST44355029104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.844470978 CEST55029443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.861068964 CEST55030443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.861083984 CEST44355030104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.871400118 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.876252890 CEST55033443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.876266003 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.887437105 CEST44355029104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.892492056 CEST55029443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.892499924 CEST44355029104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.907774925 CEST55030443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.922940016 CEST55033443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:46.939300060 CEST55029443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.305341959 CEST44355030104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.305407047 CEST44355030104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.305435896 CEST44355030104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.305463076 CEST44355030104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.305470943 CEST44355030104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.305502892 CEST44355030104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.305505991 CEST55030443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.305526018 CEST44355030104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.305537939 CEST55030443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.305552006 CEST44355030104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.305578947 CEST44355030104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.305597067 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.305605888 CEST44355030104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.305634975 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.305665016 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.305675030 CEST44355030104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.305685043 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.305704117 CEST55033443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.305708885 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.305730104 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.305737972 CEST55030443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.305747986 CEST44355030104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.305757999 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.305788040 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.305814028 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.305871010 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.305877924 CEST44355029104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.305912971 CEST44355029104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.305952072 CEST44355029104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.305975914 CEST44355029104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.306000948 CEST44355029104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.306020021 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.306030035 CEST44355029104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.306051016 CEST55033443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.306062937 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.306068897 CEST44355029104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.306118011 CEST55030443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.306138992 CEST44355029104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.306165934 CEST44355029104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.306191921 CEST55033443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.306195974 CEST44355029104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.306257010 CEST55029443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.306257010 CEST55029443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.306265116 CEST44355029104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.306339979 CEST55029443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.310146093 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.310420036 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.310439110 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.310837030 CEST44355030104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.310877085 CEST44355030104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.310897112 CEST44355034149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.311100960 CEST55030443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.311108112 CEST44355030104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.311177969 CEST55034443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:47.311192989 CEST44355034149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.311599970 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.311671972 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.311732054 CEST44355035104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.311779976 CEST44355030104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.311815023 CEST44355030104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.311847925 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.311883926 CEST44355030104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.311933041 CEST44355029104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.311969995 CEST44355029104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.312009096 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.312051058 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.312088013 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.312122107 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.312139034 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.312146902 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.312172890 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.312187910 CEST44355029104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.312192917 CEST44355034149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.312201977 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.312216043 CEST55033443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.312231064 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.312252045 CEST55030443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.312252045 CEST55029443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.312252998 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.312269926 CEST44355029104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.312284946 CEST44355029104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.312426090 CEST55035443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.312436104 CEST44355035104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.312479019 CEST55034443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:47.312520027 CEST55033443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.312594891 CEST55029443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.312596083 CEST55029443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.312910080 CEST55034443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:47.312993050 CEST44355034149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.313045025 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.313157082 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.313189983 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.313214064 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.313245058 CEST55030443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.313256025 CEST44355030104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.313317060 CEST55033443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.313325882 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.314040899 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.314069986 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.314101934 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.314131975 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.314136982 CEST44355035104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.314582109 CEST55034443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:47.314589024 CEST44355034149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.314891100 CEST55033443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.314902067 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.314904928 CEST55035443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.315017939 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.315042019 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.315041065 CEST44355037104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.315098047 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.315121889 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.315207958 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.315366030 CEST55035443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.315546036 CEST44355035104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.315619946 CEST55035443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.316966057 CEST55029443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.316971064 CEST44355029104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.318856955 CEST55033443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.320182085 CEST55037443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.320207119 CEST44355037104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.320708990 CEST44355037104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.321655989 CEST55037443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.321655989 CEST55037443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.321743965 CEST44355037104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.324374914 CEST55038443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.324407101 CEST44355038104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.324547052 CEST55033443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.324563980 CEST44355033104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.325124979 CEST55039443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.325146914 CEST44355039104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.325330019 CEST55040443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.325351000 CEST44355040104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.325716019 CEST55038443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.325853109 CEST55040443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.325858116 CEST55039443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.326143980 CEST55040443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.326160908 CEST44355040104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.326337099 CEST55039443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.326349974 CEST44355039104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.326579094 CEST55038443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.326591969 CEST44355038104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.330709934 CEST55041443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.330733061 CEST44355041104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.330971003 CEST55041443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.331187963 CEST55041443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.331199884 CEST44355041104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.359401941 CEST44355035104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.365966082 CEST55034443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:47.365977049 CEST55035443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.365981102 CEST44355035104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.365982056 CEST55037443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.366050005 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.366058111 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.411932945 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.411940098 CEST55035443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.442934036 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.442974091 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.443001986 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.443022013 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.443217993 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.443238974 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.443276882 CEST44355037104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.443337917 CEST44355037104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.443381071 CEST44355037104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.443418980 CEST44355037104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.443460941 CEST44355037104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.443640947 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.443669081 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.443700075 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.443737030 CEST44355037104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.443770885 CEST44355037104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.443804026 CEST44355037104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.444299936 CEST44355037104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.446579933 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.446594000 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.446619987 CEST55037443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.448204041 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.450779915 CEST55037443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.450793982 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.450802088 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.450869083 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.452619076 CEST55037443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.452635050 CEST44355037104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.466293097 CEST55042443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.466305017 CEST44355042104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.466542959 CEST55042443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.467557907 CEST55042443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.467570066 CEST44355042104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.467945099 CEST55043443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.467998028 CEST44355043104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.468350887 CEST55044443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.468377113 CEST44355044104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.469237089 CEST55043443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.469556093 CEST55044443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.469786882 CEST55045443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.469814062 CEST44355045104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.469963074 CEST55045443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.470360041 CEST55043443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.470392942 CEST44355043104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.470488071 CEST55044443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.470501900 CEST44355044104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.470576048 CEST55045443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.470587969 CEST44355045104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.532968998 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.533040047 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.533065081 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.533091068 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.533181906 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.533196926 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.533488035 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.533536911 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.533565998 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.533682108 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.533689976 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.534188986 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.534229994 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.534256935 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.534259081 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.534269094 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.534420013 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.534696102 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.534734964 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.534759045 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.534790993 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.534792900 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.534802914 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.534908056 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.535516977 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.535578012 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.535619020 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.535648108 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.535669088 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.535680056 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.535685062 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.535856009 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.535861969 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.563971996 CEST44355034149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.564038038 CEST44355034149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.564389944 CEST55034443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:47.565258026 CEST55034443192.168.2.4149.154.167.99
                                                                                              Oct 6, 2024 20:37:47.565272093 CEST44355034149.154.167.99192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.588135004 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.621735096 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.621829987 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.621855974 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.621877909 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.621983051 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.621990919 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.622001886 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.622222900 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.622265100 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.622406006 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.622416019 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.622580051 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.622628927 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.622751951 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.623176098 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.623244047 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.623255014 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.623353958 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.623370886 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.623696089 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.624020100 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.624089003 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.624155045 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.624268055 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.624284983 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.624371052 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.624913931 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.624989986 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.625051022 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.625128984 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.625138044 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.625184059 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.625829935 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.625930071 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.710305929 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.710377932 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.710397959 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.710501909 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.710535049 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.710542917 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.710552931 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.710621119 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.710742950 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.710978985 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.710985899 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.711052895 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.711282015 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.711426020 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.711549997 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.711632013 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.712570906 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.712578058 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.712721109 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.712728024 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.712779999 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.712785959 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.712790966 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.712830067 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.712857008 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.715236902 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.715362072 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.715527058 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.715611935 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.715704918 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.715869904 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.716041088 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.716073036 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.716165066 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.716172934 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.716557026 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.716631889 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.716671944 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.716783047 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.717390060 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.717395067 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.717587948 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.789215088 CEST44355039104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.789504051 CEST55039443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.789527893 CEST44355039104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.790385008 CEST44355039104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.790450096 CEST55039443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.790792942 CEST55039443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.790802956 CEST55039443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.790853977 CEST44355039104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.790857077 CEST55039443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.791003942 CEST44355039104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.791161060 CEST55046443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.791188002 CEST44355046104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.791214943 CEST55039443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.791227102 CEST55039443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.791307926 CEST55046443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.791558981 CEST55046443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.791570902 CEST44355046104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.794790030 CEST44355041104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.794995070 CEST55041443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.795010090 CEST44355041104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.796443939 CEST44355041104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.796509027 CEST55041443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.796822071 CEST55041443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.796835899 CEST55041443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.796864986 CEST55041443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.796901941 CEST44355041104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.797075033 CEST55047443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.797099113 CEST44355041104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.797111034 CEST55041443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.797126055 CEST44355047104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.797175884 CEST55041443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.797245026 CEST55047443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.797380924 CEST55047443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.797393084 CEST44355047104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.799545050 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.799613953 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.799616098 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.799628973 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.799729109 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.800014973 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.800031900 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.800096035 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.800101995 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.800180912 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.800447941 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.800466061 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.800518036 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.800523043 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.800601006 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.800689936 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.800731897 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.800826073 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.801059008 CEST55036443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.801068068 CEST44355036104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.801067114 CEST44355038104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.801551104 CEST44355040104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.801600933 CEST55038443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.801610947 CEST44355038104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.801924944 CEST55040443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.801951885 CEST44355040104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.802611113 CEST44355038104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.803411961 CEST55038443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.803524017 CEST55038443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.803524017 CEST55038443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.803590059 CEST44355038104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.803716898 CEST55048443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.803747892 CEST44355038104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.803750038 CEST55038443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.803756952 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.803765059 CEST55038443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.803767920 CEST44355038104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.803812027 CEST55038443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.803841114 CEST55038443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.804101944 CEST55048443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.804101944 CEST55048443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.804172993 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.805499077 CEST44355040104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.805567026 CEST55040443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.806144953 CEST55040443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.806159019 CEST55040443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.806195974 CEST55040443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.806226015 CEST44355040104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.806468964 CEST44355040104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.806529045 CEST55049443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.806564093 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.807235956 CEST55040443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.807254076 CEST55040443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.807312965 CEST55049443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.807777882 CEST55049443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.807791948 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.938132048 CEST44355044104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.938571930 CEST55044443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.938584089 CEST44355044104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.939642906 CEST44355044104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.939770937 CEST55044443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.940074921 CEST55044443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.940074921 CEST55044443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.940149069 CEST44355044104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.940306902 CEST44355044104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.940339088 CEST55044443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.940346956 CEST44355044104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.940527916 CEST55050443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.940550089 CEST44355050104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.940566063 CEST55044443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.940566063 CEST55044443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.940584898 CEST55044443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.940690041 CEST55050443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.940902948 CEST55050443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.940917015 CEST44355050104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.953907013 CEST44355045104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.954077005 CEST44355042104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.954144955 CEST55045443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.954157114 CEST44355045104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.954286098 CEST55042443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.954299927 CEST44355042104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.955526114 CEST44355042104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.955593109 CEST55042443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.955612898 CEST44355045104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.955908060 CEST55042443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.955919981 CEST55042443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.955955982 CEST55042443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.955977917 CEST44355042104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.956120014 CEST55042443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.956131935 CEST55045443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.956319094 CEST55051443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.956357956 CEST44355051104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.956418991 CEST55051443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.956646919 CEST55045443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.956656933 CEST55045443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.956692934 CEST55045443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.956727028 CEST44355045104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.956886053 CEST55052443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.956906080 CEST44355052104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.956927061 CEST44355045104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.956929922 CEST55045443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.957020044 CEST55051443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.957040071 CEST44355051104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.957217932 CEST55045443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.957226038 CEST55052443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.957355022 CEST55052443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.957365036 CEST44355052104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.962768078 CEST44355043104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.963006020 CEST55043443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.963017941 CEST44355043104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.966439962 CEST44355043104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.966706991 CEST55043443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.967102051 CEST55043443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.967123032 CEST55043443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.967161894 CEST55043443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.967181921 CEST44355043104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.967365980 CEST55043443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.967514038 CEST55053443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.967547894 CEST44355053104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:47.967669010 CEST55053443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.967931032 CEST55053443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:47.967946053 CEST44355053104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.030014992 CEST44355035104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.030563116 CEST44355035104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.030716896 CEST55035443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.031552076 CEST55035443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.031564951 CEST44355035104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.247926950 CEST44355046104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.248295069 CEST55046443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.248310089 CEST44355046104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.248617887 CEST44355046104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.249052048 CEST55046443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.249108076 CEST44355046104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.249272108 CEST55046443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.264174938 CEST44355047104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.264399052 CEST55047443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.264421940 CEST44355047104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.264975071 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.265188932 CEST55049443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.265204906 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.265330076 CEST44355047104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.265422106 CEST55047443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.265578985 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.265767097 CEST55047443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.265824080 CEST44355047104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.265883923 CEST55048443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.265907049 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.266001940 CEST55047443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.266145945 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.266387939 CEST55049443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.266475916 CEST55049443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.266546011 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.266576052 CEST55049443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.266758919 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.266819954 CEST55048443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.267069101 CEST55048443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.267122984 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.267155886 CEST55048443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.291404963 CEST44355046104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.295320034 CEST55046443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.307413101 CEST44355047104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.307414055 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.311398983 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.314970970 CEST55048443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.314970970 CEST55047443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.314982891 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.314994097 CEST44355047104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.315012932 CEST55049443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.315036058 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.370307922 CEST55047443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.370320082 CEST55048443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.370430946 CEST55049443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.390562057 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.390607119 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.390634060 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.390662909 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.390687943 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.391320944 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.391432047 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.391463995 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.391489029 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.392138004 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.392838001 CEST44355046104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.392882109 CEST44355046104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.392919064 CEST44355046104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.392944098 CEST44355046104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.392973900 CEST44355046104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.393003941 CEST44355046104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.393044949 CEST44355046104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.393254042 CEST55049443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.393279076 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.393435001 CEST44355046104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.393464088 CEST44355046104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.393490076 CEST44355046104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.393604994 CEST55049443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.393604994 CEST55046443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.393605947 CEST55046443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.393620968 CEST44355046104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.395668030 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.396348953 CEST44355047104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.396416903 CEST44355047104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.396471977 CEST44355047104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.396507978 CEST44355047104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.396538019 CEST44355047104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.396567106 CEST44355047104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.396615028 CEST44355047104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.396635056 CEST55049443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.396652937 CEST55047443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.396681070 CEST44355047104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.396779060 CEST55047443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.396928072 CEST44355047104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.396980047 CEST44355047104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.397047043 CEST44355047104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.397125006 CEST55047443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.397134066 CEST44355047104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.397433996 CEST55047443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.401220083 CEST44355047104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.405574083 CEST44355050104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.409373999 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.409405947 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.409430981 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.409610033 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.409636974 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.409662962 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.409930944 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.409956932 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.409986019 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.410020113 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.410096884 CEST55048443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.410113096 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.410533905 CEST55050443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.410546064 CEST44355050104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.412112951 CEST44355050104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.414272070 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.416306973 CEST44355052104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.419409990 CEST44355050104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.423461914 CEST44355051104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.424494982 CEST55048443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.424504042 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.424721003 CEST55050443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.424791098 CEST55052443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.424802065 CEST44355052104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.425137997 CEST55050443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.425359964 CEST55050443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.425371885 CEST44355050104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.425400972 CEST55050443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.425905943 CEST55051443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.425915956 CEST44355051104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.426306009 CEST44355052104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.426920891 CEST44355051104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.430200100 CEST55052443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.430466890 CEST44355053104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.430516005 CEST55051443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.433640957 CEST55051443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.433720112 CEST44355051104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.433945894 CEST55052443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.434025049 CEST44355052104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.434062958 CEST55051443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.434098959 CEST55052443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.434351921 CEST55053443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.434377909 CEST44355053104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.436120033 CEST44355053104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.436382055 CEST55053443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.436723948 CEST55053443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.436825037 CEST44355053104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.436902046 CEST55053443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.450238943 CEST55046443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.450248003 CEST44355046104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.450248003 CEST55047443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.470371962 CEST55048443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.470381975 CEST55050443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.470391989 CEST44355050104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.475408077 CEST44355052104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.475414038 CEST44355051104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.477556944 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.477642059 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.477674007 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.477708101 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.477840900 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.477870941 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.477890015 CEST55049443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.477900028 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.477941990 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.477946043 CEST55049443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.477974892 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.478017092 CEST55049443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.478025913 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.478431940 CEST55049443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.478795052 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.478909969 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.478938103 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.478961945 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.479026079 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.479407072 CEST55049443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.479417086 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.479495049 CEST55049443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.479640961 CEST44355046104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.479674101 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.479675055 CEST44355046104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.479708910 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.479712963 CEST44355046104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.479748011 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.479765892 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.479789972 CEST44355046104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.479834080 CEST55046443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.479921103 CEST55049443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.479928970 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.480173111 CEST55046443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.480736971 CEST55046443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.480746984 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.480756044 CEST44355046104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.480817080 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.480827093 CEST55049443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.480835915 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.480863094 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.481545925 CEST55049443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.482692957 CEST44355047104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.482810020 CEST44355047104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.483400106 CEST44355053104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.483401060 CEST55047443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.483474970 CEST55049443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.483489037 CEST44355049104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.484087944 CEST55047443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.484107971 CEST44355047104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.489957094 CEST55051443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.489969969 CEST44355051104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.489978075 CEST55052443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.489981890 CEST55053443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.489984989 CEST44355052104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.490010023 CEST44355053104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.496186972 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.496292114 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.496323109 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.496365070 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.496400118 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.496555090 CEST55048443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.496565104 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.496714115 CEST55048443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.497016907 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.497085094 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.497184038 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.497234106 CEST55048443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.497479916 CEST55048443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.497673988 CEST55048443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.497685909 CEST44355048104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.502909899 CEST55054443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.502949953 CEST44355054104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.503180981 CEST55054443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.503582001 CEST55054443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.503602028 CEST44355054104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.510149956 CEST55050443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.511043072 CEST55056443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.511075020 CEST44355056104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.511204004 CEST55056443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.511527061 CEST55056443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.511540890 CEST44355056104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.531605959 CEST44355050104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.531672955 CEST44355050104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.531717062 CEST44355050104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.531760931 CEST44355050104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.531877995 CEST55050443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.531894922 CEST44355050104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.532191038 CEST44355050104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.532228947 CEST44355050104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.532324076 CEST44355050104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.533360958 CEST55050443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.534126043 CEST55050443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.534141064 CEST44355050104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.540352106 CEST55052443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.540357113 CEST55051443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.540458918 CEST55053443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.540685892 CEST55057443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.540731907 CEST44355057104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.540853024 CEST55057443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.541299105 CEST55057443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.541312933 CEST44355057104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.553937912 CEST55058443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.553977013 CEST44355058104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.554176092 CEST55058443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.554672956 CEST55058443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.554687023 CEST44355058104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.557895899 CEST44355052104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.557987928 CEST44355052104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.558037996 CEST44355052104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.558088064 CEST44355052104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.558136940 CEST44355052104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.558182001 CEST44355052104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.558232069 CEST44355052104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.558321953 CEST44355052104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.558443069 CEST44355052104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.558634043 CEST44355051104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.558763981 CEST44355051104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.558984041 CEST44355051104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.560096025 CEST55052443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.563678026 CEST55052443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.563692093 CEST55051443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.565223932 CEST55052443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.565236092 CEST44355052104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.570503950 CEST55051443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.570521116 CEST44355051104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.578402042 CEST55059443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.578422070 CEST44355059104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.578799009 CEST55059443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.579252005 CEST55059443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.579266071 CEST44355059104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.581885099 CEST44355053104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.582063913 CEST44355053104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.582150936 CEST44355053104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.582251072 CEST44355053104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.582340956 CEST44355053104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.582432032 CEST44355053104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.582526922 CEST44355053104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.582684994 CEST55053443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.582700968 CEST44355053104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.582817078 CEST44355053104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.583690882 CEST55053443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.584388018 CEST55053443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.584403038 CEST44355053104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.604295015 CEST55060443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.604340076 CEST44355060104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.604785919 CEST55060443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.605765104 CEST55060443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.605779886 CEST44355060104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.959187031 CEST44355054104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.959471941 CEST55054443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.959487915 CEST44355054104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.960905075 CEST44355054104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.960978031 CEST55054443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.961433887 CEST55054443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.961433887 CEST55054443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.961504936 CEST55054443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.961514950 CEST44355054104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.961596012 CEST55054443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.961924076 CEST55061443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.961955070 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.962266922 CEST55061443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.962474108 CEST55061443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.962485075 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.990358114 CEST44355056104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.990731955 CEST55056443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.990748882 CEST44355056104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.994235039 CEST44355056104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.994327068 CEST55056443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.994674921 CEST55056443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.994693041 CEST55056443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.994745016 CEST55056443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.994749069 CEST44355056104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.994818926 CEST55056443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.995141983 CEST55062443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.995174885 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:48.995531082 CEST55062443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.995796919 CEST55062443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:48.995815992 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.000292063 CEST44355057104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.000611067 CEST55057443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.000639915 CEST44355057104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.001681089 CEST44355057104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.001874924 CEST55057443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.002291918 CEST55057443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.002291918 CEST55057443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.002346992 CEST44355057104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.002708912 CEST44355057104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.003072023 CEST55057443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.003081083 CEST44355057104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.003468037 CEST55057443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.003468037 CEST55057443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.003472090 CEST55063443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.003505945 CEST44355063104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.003597021 CEST55063443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.003597975 CEST55057443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.004002094 CEST55063443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.004021883 CEST44355063104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.018594027 CEST44355058104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.018877983 CEST55058443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.018908978 CEST44355058104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.020332098 CEST44355058104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.020441055 CEST55058443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.020759106 CEST55058443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.020759106 CEST55058443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.020819902 CEST55058443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.020855904 CEST44355058104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.021003962 CEST55058443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.021106958 CEST55064443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.021150112 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.021239996 CEST55064443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.021431923 CEST55064443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.021456957 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.037735939 CEST44355059104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.038052082 CEST55059443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.038074017 CEST44355059104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.039242029 CEST44355059104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.039331913 CEST55059443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.039702892 CEST55059443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.039716005 CEST55059443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.039760113 CEST55059443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.039772034 CEST44355059104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.039855957 CEST55059443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.040030956 CEST55065443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.040056944 CEST44355065104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.040229082 CEST55065443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.040404081 CEST55065443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.040419102 CEST44355065104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.088896990 CEST44355060104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.089255095 CEST55060443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.089279890 CEST44355060104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.090693951 CEST44355060104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.090780020 CEST55060443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.091257095 CEST55060443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.091257095 CEST55060443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.091332912 CEST44355060104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.091350079 CEST55060443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.091555119 CEST44355060104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.091680050 CEST55066443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.091701984 CEST44355066104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.091738939 CEST55060443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.091738939 CEST55060443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.091876984 CEST55066443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.092210054 CEST55066443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.092225075 CEST44355066104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.553576946 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.553661108 CEST44355063104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.553864956 CEST44355065104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.554564953 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.555453062 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.573528051 CEST55064443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.573540926 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.576718092 CEST55062443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.576750994 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.576875925 CEST55065443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.576885939 CEST44355065104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.577053070 CEST55061443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.577066898 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.577112913 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.577140093 CEST55063443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.577159882 CEST44355063104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.578094959 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.578145981 CEST44355065104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.578206062 CEST44355063104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.580477953 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.580847025 CEST55064443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.580849886 CEST55061443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.580991030 CEST55065443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.581243038 CEST44355066104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.581306934 CEST55063443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.584209919 CEST55062443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.588355064 CEST55064443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.588541985 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.592077971 CEST55062443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.592283964 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.595973969 CEST55063443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.596029997 CEST44355063104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.602914095 CEST55065443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.603075981 CEST44355065104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.606749058 CEST55061443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.606842041 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.614460945 CEST55062443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.614489079 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.614541054 CEST55066443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.614541054 CEST55065443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.614552021 CEST44355066104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.614572048 CEST44355065104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.614592075 CEST55063443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.614594936 CEST55064443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.614603996 CEST44355063104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.614619017 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.615577936 CEST44355066104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.617810965 CEST55061443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.617846012 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.618247032 CEST55066443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.622450113 CEST55066443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.622498989 CEST44355066104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.627403975 CEST55066443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.658577919 CEST55064443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.658588886 CEST55061443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.658641100 CEST55062443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.662362099 CEST55065443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.662444115 CEST55063443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.671397924 CEST44355066104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.675404072 CEST55066443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.675415993 CEST44355066104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.724318981 CEST44355065104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.724446058 CEST44355065104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.724534035 CEST44355065104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.724646091 CEST44355065104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.724735975 CEST44355065104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.724828005 CEST44355065104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.725130081 CEST44355065104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.725184917 CEST55065443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.728072882 CEST55065443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.728569984 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.728625059 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.728650093 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.728678942 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.728703022 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.729047060 CEST55061443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.729065895 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.729446888 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.729466915 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.729686975 CEST55061443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.729696035 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.730026960 CEST55065443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.730040073 CEST44355065104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.733406067 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.733426094 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.733589888 CEST55061443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.733599901 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.733735085 CEST55061443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.735533953 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.735687971 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.735805988 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.735910892 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.736021042 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.736129999 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.736234903 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.736335993 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.736819029 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.736846924 CEST55062443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.736861944 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.736947060 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.737040997 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.737127066 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.737212896 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.737301111 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.737385035 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.737471104 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.737555981 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.737637997 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.738029003 CEST55064443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.738049030 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.740032911 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.740139961 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.740245104 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.741416931 CEST55064443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.741429090 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.741456985 CEST55062443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.741466045 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.741941929 CEST55066443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.741976976 CEST55064443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.741983891 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.744231939 CEST44355066104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.744265079 CEST44355066104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.744354010 CEST44355066104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.745008945 CEST55066443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.746385098 CEST55066443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.746391058 CEST44355066104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.795325994 CEST55062443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.795624018 CEST55064443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.819158077 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.819201946 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.819360971 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.819396019 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.819446087 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.819474936 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.819505930 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.819530964 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.820240021 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.820260048 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.824845076 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.824923038 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.825409889 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.825500965 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.825582981 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.825773954 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.825860977 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.825938940 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.826333046 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.826417923 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.826505899 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.826586962 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.827040911 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.827125072 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.827208042 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.827296019 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.827375889 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.827912092 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.828061104 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.828145027 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.828227997 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.828442097 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.828675032 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.828788996 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.828936100 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.829044104 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.829157114 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.829257011 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.829358101 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.829585075 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.830394030 CEST55061443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.830413103 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.830424070 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.841540098 CEST55064443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.841563940 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.841650963 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.842533112 CEST55064443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.843528032 CEST55062443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.843781948 CEST55061443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.843856096 CEST55061443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.843866110 CEST55064443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.843875885 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.844044924 CEST55064443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.848287106 CEST55062443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.848301888 CEST44355062104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.848768950 CEST55061443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.848773003 CEST44355061104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.860603094 CEST55067443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.860641003 CEST44355067104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.860769987 CEST55067443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.861598015 CEST55067443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.861612082 CEST44355067104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.876832008 CEST55068443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.876874924 CEST44355068104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.877270937 CEST55068443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.877878904 CEST55068443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.877895117 CEST44355068104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.913383961 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.913472891 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.913516045 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.913559914 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.913568974 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.913868904 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.913878918 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.913914919 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.914073944 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.914083004 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.914129972 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.914139032 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.914290905 CEST55064443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.914309978 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.914464951 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.914496899 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.914875984 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.914928913 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.915050030 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.915076017 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.915155888 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.915885925 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.915986061 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.917144060 CEST55064443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.917157888 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:49.930219889 CEST55064443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.933514118 CEST55064443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:49.934386015 CEST55064443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.002516031 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.002604961 CEST55064443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.002726078 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.002769947 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.002815008 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.002865076 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.002908945 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.002953053 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.002954006 CEST55064443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.002968073 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.003012896 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.003112078 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.003314018 CEST55064443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.003591061 CEST55064443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.004844904 CEST55064443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.004859924 CEST44355064104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.038299084 CEST55069443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.038316011 CEST44355069104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.038460016 CEST55069443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.039027929 CEST55069443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.039041996 CEST44355069104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.076363087 CEST55070443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.076370955 CEST44355070104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.076586962 CEST55070443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.077200890 CEST55070443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.077212095 CEST44355070104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.299432039 CEST44355063104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.299524069 CEST44355063104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.299767971 CEST55063443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.303402901 CEST55063443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.303415060 CEST44355063104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.318290949 CEST55071443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.318340063 CEST44355071104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.318450928 CEST55071443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.318970919 CEST55071443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.318984985 CEST44355071104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.325750113 CEST44355067104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.326189995 CEST55067443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.326206923 CEST44355067104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.327063084 CEST44355067104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.327127934 CEST55067443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.327565908 CEST55067443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.327579021 CEST55067443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.327620029 CEST44355067104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.327666998 CEST55067443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.327759027 CEST44355067104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.327990055 CEST55072443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.328001976 CEST44355072104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.328097105 CEST55067443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.328097105 CEST55067443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.328128099 CEST55072443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.328493118 CEST55072443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.328504086 CEST44355072104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.333432913 CEST44355068104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.333811998 CEST55068443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.333820105 CEST44355068104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.334856987 CEST44355068104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.334981918 CEST55068443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.335649967 CEST55068443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.335668087 CEST55068443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.335695982 CEST55068443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.335748911 CEST44355068104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.335959911 CEST55073443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.335987091 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.336024046 CEST44355068104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.336199999 CEST55068443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.336236954 CEST55068443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.336369991 CEST55073443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.336611032 CEST55073443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.336627007 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.495244980 CEST44355069104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.498426914 CEST55069443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.498444080 CEST44355069104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.499907017 CEST44355069104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.500420094 CEST55069443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.503065109 CEST55069443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.503113031 CEST55069443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.503211975 CEST44355069104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.503245115 CEST55069443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.503484964 CEST44355069104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.503693104 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.503714085 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.504513025 CEST55069443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.504528046 CEST55069443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.504555941 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.504853010 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.504863977 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.533472061 CEST44355070104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.536360979 CEST55070443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.536372900 CEST44355070104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.537806988 CEST44355070104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.538152933 CEST55070443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.538872957 CEST55070443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.538882971 CEST55070443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.538970947 CEST44355070104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.538994074 CEST55070443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.539211035 CEST44355070104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.539427996 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.539475918 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.540095091 CEST55070443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.540095091 CEST55070443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.540133953 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.540585995 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.540600061 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.784254074 CEST44355071104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.784672976 CEST55071443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.784708977 CEST44355071104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.785604000 CEST44355071104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.785677910 CEST55071443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.786341906 CEST55071443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.786370039 CEST55071443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.786401033 CEST44355071104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.786412001 CEST55071443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.786547899 CEST44355071104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.786878109 CEST55077443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.786895037 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.787147045 CEST55071443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.787192106 CEST55071443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.787236929 CEST55077443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.787600994 CEST55077443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.787609100 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.797401905 CEST44355072104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.797790051 CEST55072443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.797811985 CEST44355072104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.798899889 CEST44355072104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.798979998 CEST55072443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.799407959 CEST55072443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.799463987 CEST44355072104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.799587011 CEST55072443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.827028990 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.834992886 CEST55073443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.835025072 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.838376999 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.838464975 CEST55073443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.838987112 CEST55073443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.839158058 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.839221001 CEST55073443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.843406916 CEST44355072104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.850259066 CEST55072443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.850271940 CEST44355072104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.880589008 CEST55073443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.880599976 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.900217056 CEST55072443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.935434103 CEST55073443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.955692053 CEST44355072104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.955727100 CEST44355072104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.955779076 CEST55072443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.955796957 CEST44355072104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.955809116 CEST44355072104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.955854893 CEST55072443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.957107067 CEST55072443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.957119942 CEST44355072104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.962088108 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.962135077 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.962162971 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.962188959 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.962218046 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.962244034 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.962287903 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.962440968 CEST55073443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.962454081 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.962553978 CEST55073443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.962883949 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.966856956 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.966895103 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.966917992 CEST55073443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.966922998 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.966934919 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.966988087 CEST55073443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.995482922 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.995815039 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.995834112 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.996740103 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.996814966 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.997284889 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.997344971 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:50.997471094 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:50.999742985 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.000008106 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.000020981 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.001446962 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.001562119 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.001971960 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.002058029 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.002104998 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.039427996 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.040256023 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.040278912 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.043404102 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.054981947 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.055042982 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.055068970 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.055311918 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.055315018 CEST55073443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.055339098 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.055366993 CEST55073443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.055372953 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.055416107 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.055490017 CEST55073443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.055496931 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.055530071 CEST55073443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.055778980 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.055823088 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.055883884 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.055898905 CEST55073443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.055905104 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.055932999 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.055957079 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.056061983 CEST55073443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.056070089 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.056756973 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.056782007 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.056807041 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.056813002 CEST55073443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.056818962 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.056854010 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.056857109 CEST55073443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.056864977 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.056902885 CEST55073443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.056907892 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.056971073 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.056988001 CEST55073443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.057033062 CEST55073443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.057037115 CEST44355073104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.057065010 CEST55073443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.060352087 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.060359001 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.080446959 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.100593090 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.134977102 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.135029078 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.135082960 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.135126114 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.135160923 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.135195017 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.135440111 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.135485888 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.135530949 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.135566950 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.135585070 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.135597944 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.135826111 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.135833025 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.135905027 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.139507055 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.139558077 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.139596939 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.139628887 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.139659882 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.139693022 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.139884949 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.139921904 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.139945984 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.140120029 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.140270948 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.140284061 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.140542984 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.143888950 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.143923044 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.180182934 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.200242996 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.200280905 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.226231098 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.226268053 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.226301908 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.226329088 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.226356030 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.227056980 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.227077961 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.227195024 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.227222919 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.227271080 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.227293015 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.227317095 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.227319002 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.227353096 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.227395058 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.227768898 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.227864027 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.227905989 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.227941036 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.228055954 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.228082895 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.228108883 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.228456020 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.228518963 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.228565931 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.228609085 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.228648901 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.228686094 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.229418039 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.229456902 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.229501009 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.229552031 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.229619980 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.229655981 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.230434895 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.230976105 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.235594034 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.235641003 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.235662937 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.235697031 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.237756014 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.237876892 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.237885952 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.237950087 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.238018036 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.238018990 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.238112926 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.238112926 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.238199949 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.238214970 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.239805937 CEST55078443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.239846945 CEST44355078104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.241606951 CEST55078443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.242161036 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.242536068 CEST55078443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.242549896 CEST44355078104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.244092941 CEST55077443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.244106054 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.245110035 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.248018026 CEST55077443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.248743057 CEST55077443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.248835087 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.249279976 CEST55077443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.250487089 CEST55079443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.250531912 CEST44355079104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.250686884 CEST55079443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.251405954 CEST55079443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.251419067 CEST44355079104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.285429001 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.295397997 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.305540085 CEST55077443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.305558920 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.313292980 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.313462019 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.313539982 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.313594103 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.313637018 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.313683033 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.313863039 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.313899040 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.313981056 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.314097881 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.314383030 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.314445972 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.314488888 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.314563990 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.314636946 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.315134048 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.315268993 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.315336943 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.315372944 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.315434933 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.315445900 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.315474033 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.315504074 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.315519094 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.315654039 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.316162109 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.316971064 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.316988945 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.319536924 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.319653988 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.319696903 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.319734097 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.319807053 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.319823027 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.320148945 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.320463896 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.320533037 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.320578098 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.320944071 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.320952892 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.321171045 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.321255922 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.321387053 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.321392059 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.322083950 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.322154999 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.322202921 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.323251963 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.323260069 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.323616982 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.323673010 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.323734999 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.323962927 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.324018955 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.324208975 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.324217081 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.325265884 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.360299110 CEST55077443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.360390902 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.380150080 CEST44349744142.250.185.132192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.380234957 CEST44349744142.250.185.132192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.380801916 CEST49744443192.168.2.4142.250.185.132
                                                                                              Oct 6, 2024 20:37:51.389566898 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.389620066 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.389647007 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.389678001 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.389714956 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.389743090 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.390235901 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.390302896 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.390340090 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.390369892 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.392904043 CEST55077443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.392913103 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.399897099 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.399996996 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.400099993 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.400126934 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.400142908 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.400177956 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.400196075 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.400204897 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.400214911 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.400532961 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.400743008 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.400832891 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.400917053 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.401243925 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.401868105 CEST55075443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.401885986 CEST44355075104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.412436962 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.412556887 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.412568092 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.412583113 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.412605047 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.412652969 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.412699938 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.412749052 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.412765980 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.412775040 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.412796021 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.412892103 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.413382053 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.413466930 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.413495064 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.413501024 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.413593054 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.413674116 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.413681030 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.413695097 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.413738012 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.414354086 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.414391994 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.414397001 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.414410114 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.414525986 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.414561987 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.414566994 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.414593935 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.414603949 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.414657116 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.414663076 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.414705038 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.415266991 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.415364027 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.415414095 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.415488005 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.415493965 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.415636063 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.415676117 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.416157007 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.416162014 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.416290998 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.416346073 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.416460991 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.416508913 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.416877985 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.416884899 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.417399883 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.435142040 CEST55077443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.435158968 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.449606895 CEST49744443192.168.2.4142.250.185.132
                                                                                              Oct 6, 2024 20:37:51.449635029 CEST44349744142.250.185.132192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.475960970 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.476005077 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.476041079 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.476085901 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.476120949 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.476346970 CEST55077443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.476357937 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.476576090 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.476619005 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.476650000 CEST55077443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.476656914 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.476697922 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.477260113 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.477302074 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.477339029 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.477442980 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.477483034 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.477534056 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.478176117 CEST55077443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.478184938 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.478312016 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.478365898 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.478403091 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.478435040 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.479429007 CEST55077443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.479438066 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.504880905 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.504941940 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.505728006 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.505759954 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.506148100 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.506184101 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.506422043 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.506447077 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.506614923 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.506634951 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.507139921 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.507586956 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.507695913 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.507715940 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.507812023 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.518474102 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.523406982 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.525346994 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.526216984 CEST55077443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.526235104 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.537808895 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.538110971 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.539099932 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.539114952 CEST44355074104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.540565968 CEST55074443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.540640116 CEST55077443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.561966896 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.562062025 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.562128067 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.562203884 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.562309980 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.562320948 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.562884092 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.562895060 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.562942982 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.563019037 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.563086987 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.567403078 CEST55077443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.567403078 CEST55077443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.604782104 CEST55077443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.604829073 CEST44355077104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.664411068 CEST55080443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.664453030 CEST44355080104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.675347090 CEST55080443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.675924063 CEST55080443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.675935030 CEST44355080104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.807624102 CEST55081443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.807671070 CEST44355081104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:51.809911013 CEST55081443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.810602903 CEST55081443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:51.810617924 CEST44355081104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.074018002 CEST44355079104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.074464083 CEST55079443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.074476957 CEST44355079104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.075550079 CEST44355079104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.075798035 CEST55079443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.076364040 CEST55079443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.076364040 CEST55079443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.076430082 CEST44355079104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.076608896 CEST44355079104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.076621056 CEST55079443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.076630116 CEST44355079104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.077033043 CEST55082443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.077055931 CEST44355082104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.077306986 CEST55079443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.077327967 CEST55079443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.077327967 CEST55079443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.077379942 CEST55082443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.077682972 CEST55082443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.077693939 CEST44355082104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.078388929 CEST44355078104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.095988989 CEST55078443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.096007109 CEST44355078104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.099529982 CEST44355078104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.106940985 CEST55078443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.107532978 CEST55078443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.107542992 CEST55078443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.107592106 CEST55078443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.107714891 CEST44355078104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.107944012 CEST55084443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.107970953 CEST44355084104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.108124971 CEST55078443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.108227015 CEST55084443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.108504057 CEST55084443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.108517885 CEST44355084104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.133088112 CEST44355080104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.140638113 CEST55080443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.140655041 CEST44355080104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.141671896 CEST44355080104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.141685963 CEST44355080104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.150369883 CEST55080443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.151063919 CEST55080443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.151076078 CEST55080443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.151130915 CEST44355080104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.151133060 CEST55080443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.151316881 CEST44355080104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.151504993 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.151546955 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.151863098 CEST55080443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.151916981 CEST55080443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.151946068 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.152278900 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.152297020 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.533759117 CEST44355081104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.540877104 CEST55081443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.540899038 CEST44355081104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.542382956 CEST44355081104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.543504000 CEST44355082104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.549848080 CEST55081443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.560518980 CEST55082443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.560537100 CEST44355082104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.560987949 CEST55081443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.560987949 CEST55081443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.561034918 CEST55081443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.561119080 CEST44355081104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.561359882 CEST44355081104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.561414003 CEST55086443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.561460972 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.561506987 CEST55081443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.561506987 CEST55081443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.561630011 CEST55086443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.561845064 CEST55086443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.561866045 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.564168930 CEST44355082104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.564246893 CEST55082443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.564687014 CEST55082443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.564775944 CEST55082443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.564860106 CEST44355082104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.582861900 CEST44355084104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.583112955 CEST55084443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.583137989 CEST44355084104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.583486080 CEST44355084104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.590569019 CEST55084443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.590651035 CEST44355084104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.590723991 CEST55084443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.625016928 CEST55082443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.625061035 CEST44355082104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.631403923 CEST44355084104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.640151978 CEST55084443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.680362940 CEST55082443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.947515965 CEST44355082104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.947619915 CEST44355082104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.947729111 CEST44355082104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.948743105 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.952756882 CEST55082443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.960639954 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.960674047 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.961685896 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.962337017 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.972448111 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:52.972522974 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:52.972598076 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.006458044 CEST55082443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.006491899 CEST44355082104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.019393921 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.019978046 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.019984961 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.019999981 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.033595085 CEST55086443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.033606052 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.034627914 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.040090084 CEST55086443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.040623903 CEST55086443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.040689945 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.040803909 CEST55086443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.064825058 CEST44355084104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.064868927 CEST44355084104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.064905882 CEST44355084104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.064961910 CEST44355084104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.076380014 CEST55084443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.080229998 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.082012892 CEST55084443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.082034111 CEST44355084104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.087397099 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.095287085 CEST55086443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.095294952 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.111035109 CEST55087443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.111069918 CEST44355087104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.111450911 CEST55087443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.111805916 CEST55087443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.111825943 CEST44355087104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.143244982 CEST55086443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.145929098 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.145987988 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.146019936 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.146049976 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.146075964 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.146126986 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.146157026 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.146372080 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.146397114 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.146430016 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.159763098 CEST55086443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.159791946 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.163161039 CEST55086443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.232343912 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.232415915 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.232443094 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.232475996 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.232623100 CEST55086443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.232667923 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.232780933 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.232834101 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.232861996 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.232882023 CEST55086443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.232903957 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.232954025 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.232999086 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.233032942 CEST55086443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.233042955 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.233103037 CEST55086443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.233747005 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.233850002 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.233880997 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.233912945 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.234224081 CEST55086443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.234232903 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.234700918 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.234757900 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.234786987 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.234823942 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.235368013 CEST55086443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.235377073 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.235534906 CEST55086443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.235585928 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.278048038 CEST55086443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.318820000 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.318917036 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.318952084 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.318993092 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.319022894 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.319076061 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.319108009 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.319355965 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.319643974 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.319762945 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.320023060 CEST55086443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.320318937 CEST55086443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.320964098 CEST55086443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.320979118 CEST44355086104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.573043108 CEST44355087104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.573391914 CEST55087443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.573425055 CEST44355087104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.576745033 CEST44355087104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.576845884 CEST55087443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.577200890 CEST55087443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.577214003 CEST55087443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.577263117 CEST55087443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.577285051 CEST44355087104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.577545881 CEST44355087104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.577569962 CEST55090443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.577615023 CEST44355090104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.577634096 CEST55087443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.577634096 CEST55087443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.578020096 CEST55090443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.578207016 CEST55090443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.578221083 CEST44355090104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.664696932 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.664748907 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.665033102 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.665066957 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.678981066 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.679398060 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.679428101 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.694883108 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.694926977 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.694964886 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.695055008 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.695081949 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.711381912 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.711591005 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.711602926 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.729935884 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.730067968 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.730084896 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.781666040 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.945832968 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.945928097 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.945965052 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.946113110 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.946144104 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.946233034 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.956994057 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.957071066 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.957168102 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.957192898 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.972939968 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.972978115 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.983732939 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.983758926 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:53.987016916 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:53.989012003 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.009444952 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.009507895 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.009510994 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.009533882 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.009586096 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.009716034 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.009726048 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.009841919 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.020453930 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.020531893 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.020694971 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.020723104 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.036892891 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.036952019 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.037161112 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.037184954 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.037795067 CEST44355090104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.038263083 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.038537025 CEST55090443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.038552046 CEST44355090104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.039773941 CEST44355090104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.040750027 CEST55090443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.040939093 CEST44355090104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.041115046 CEST55090443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.053231001 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.053308964 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.057661057 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.057682991 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.080465078 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.080513000 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.080625057 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.080652952 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.081041098 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.081631899 CEST55090443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.081653118 CEST44355090104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.117700100 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.117893934 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.171776056 CEST44355090104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.171818972 CEST44355090104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.171848059 CEST44355090104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.171912909 CEST44355090104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.176381111 CEST55090443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.177794933 CEST55090443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.177820921 CEST44355090104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.229293108 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.229367971 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.236107111 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.236877918 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.251244068 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.251877069 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.270087957 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.270164013 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.282757998 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.283179998 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.299340010 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.299417019 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.299443960 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.299484968 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.315776110 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.315849066 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.332338095 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.332408905 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.348731995 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.351804972 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.365674019 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.365833998 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.382953882 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.383024931 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.401281118 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.401381016 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.416464090 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.416534901 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.433789968 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.433854103 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.450371027 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.450443029 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.466672897 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.466739893 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.481859922 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.481933117 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.499609947 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.499676943 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.513693094 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.513773918 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.530277014 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.530364990 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.546230078 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.546272039 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.546310902 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.546328068 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.546494961 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.567267895 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.567343950 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.567353010 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.567508936 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.578059912 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.578402996 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.593857050 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.593918085 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.610974073 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.615412951 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.623224974 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.626811028 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.627542973 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.645777941 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.651106119 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.660320044 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.660573006 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.674410105 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.674714088 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.674753904 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.674992085 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.693543911 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.693609953 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.713901043 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.716350079 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.740542889 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.740603924 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.745826006 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.745919943 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.762041092 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.766333103 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.777430058 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.779669046 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.792810917 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.801994085 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.820061922 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.820147991 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.835475922 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.838804007 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.852713108 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.853838921 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.874181986 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.875122070 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.890269041 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.890413046 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.906027079 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.906182051 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.930677891 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.930840969 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.941122055 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.941761971 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.960927963 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.971425056 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.973253965 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.977727890 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.987442970 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:54.990238905 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:54.996294975 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.003890038 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.011320114 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.016304970 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.026829958 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.035245895 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.046462059 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.049159050 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.059580088 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.064179897 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.080167055 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.092132092 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.105026007 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.105067015 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.111133099 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.120208979 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.120229959 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.126269102 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.135310888 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.135329008 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.145307064 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.155026913 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.155071020 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.160033941 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.170234919 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.170274973 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.173767090 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.190274954 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.190315962 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.199579954 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.202069998 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.202115059 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.202339888 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.215735912 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.223078012 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.230003119 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.236637115 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.248640060 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.248724937 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.266725063 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.267160892 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.281521082 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.282843113 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.301554918 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.301649094 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.312681913 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.312742949 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.329933882 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.330346107 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.347307920 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.350263119 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.364984989 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.365052938 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.376457930 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.376869917 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.392123938 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.394975901 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.408124924 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.408195019 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.424012899 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.424669027 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.440679073 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.443171024 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.456305981 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.463366032 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.481383085 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.481448889 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.491154909 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.491230965 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.507421970 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.507487059 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.524014950 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.524216890 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.541460037 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.541524887 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.570755959 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.579432011 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.581821918 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.583527088 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.583563089 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.583590984 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.596812010 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.607423067 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.607476950 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.615670919 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.615729094 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.615742922 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.628777027 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.628869057 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.628879070 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.645507097 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.645554066 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.645565987 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.667536020 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.667846918 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.667865038 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.677275896 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.677326918 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.677337885 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.692394972 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.694269896 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.694283009 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.713570118 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.716146946 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.716161966 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.729634047 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.729700089 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.729711056 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.744210005 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.744276047 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.744290113 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.762619972 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.762692928 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.762703896 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.778040886 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.778172016 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.778388977 CEST55085443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.778403997 CEST44355085104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.791397095 CEST55093443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.791444063 CEST44355093104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:55.791671991 CEST55093443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.792345047 CEST55093443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:55.792359114 CEST44355093104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:56.312073946 CEST44355093104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:56.325921059 CEST55093443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:56.325937986 CEST44355093104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:56.327514887 CEST44355093104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:56.331149101 CEST55093443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:56.335241079 CEST55093443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:56.335241079 CEST55093443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:56.335241079 CEST55093443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:56.335621119 CEST44355093104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:56.335782051 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:56.335782051 CEST55093443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:56.335805893 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:56.336126089 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:56.337157011 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:56.337171078 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:56.807713032 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:56.808038950 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:56.808053017 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:56.809169054 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:56.809237957 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:56.809876919 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:56.809951067 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:56.810026884 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:56.810040951 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:56.860177994 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:57.964879036 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.964921951 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.964965105 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.964972973 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:57.964991093 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.965020895 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.965044975 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.965085030 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.965109110 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.965131998 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.965423107 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:57.965430975 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.965496063 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:57.970247984 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.970288992 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.970323086 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.970360994 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.970383883 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.970457077 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:57.970464945 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.970690966 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.970714092 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:57.970719099 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.970748901 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.970771074 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.970812082 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:57.970817089 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.971414089 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.971437931 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.971482038 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.971502066 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:57.971503973 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.971513033 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.971539021 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:57.972259998 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.972301006 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.972326040 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.972402096 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:57.972407103 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.972865105 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:57.973083973 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.973133087 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.973154068 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.973223925 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:57.973228931 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.973283052 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:57.975704908 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.976452112 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:57.976536036 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:57.976545095 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.019735098 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.090806007 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.090873957 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.102857113 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.102916002 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.120465040 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.120527029 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.130935907 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.130987883 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.146766901 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.146819115 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.165560961 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.165623903 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.178476095 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.178534985 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.195311069 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.195372105 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.223522902 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.223597050 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.227941036 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.228005886 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.259260893 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.259368896 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.275965929 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.276051998 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.283900976 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.283955097 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.292900085 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.292964935 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.292980909 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.293081999 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.312005997 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.312073946 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.327761889 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.327835083 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.344860077 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.344937086 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.378463030 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.378515959 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.378551006 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.378573895 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.378736019 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.394290924 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.394376040 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.416951895 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.417166948 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.426624060 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.427715063 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.458393097 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.458441019 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.458478928 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.458496094 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.458595991 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.474314928 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.474390030 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.492897987 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.492961884 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.522849083 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.522893906 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.522931099 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.522943974 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.523058891 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.538393021 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.538461924 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.556930065 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.557003975 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.587306023 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.587347031 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.587382078 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.587397099 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.587497950 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.604921103 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.605099916 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.621062994 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.621120930 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.638606071 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.638659954 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.653654099 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.653719902 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.668751955 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.668898106 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.684381008 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.684434891 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.700635910 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.700691938 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.721259117 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.721374035 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.734000921 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.735353947 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.750416994 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.750469923 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.765770912 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.775307894 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.798012018 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.798120022 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.813677073 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.815866947 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.829474926 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.833781958 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.874783993 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.874910116 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.893579960 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.893723011 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.901505947 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.901613951 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.915642023 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.915747881 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.947041035 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.947208881 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.962553024 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.962713003 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:58.994376898 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:58.995168924 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:59.017494917 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.020026922 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:59.026806116 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.026957989 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:59.059709072 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.060489893 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:59.092808962 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.099406958 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.099456072 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:59.100182056 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:59.123466015 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.131408930 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.132371902 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:59.141599894 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.142117023 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:59.161338091 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.161448002 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:59.174803019 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.175708055 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:59.595621109 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.595750093 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:59.600646973 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.600657940 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.600682974 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.601274014 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:59.601300001 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.610795975 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.611032963 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:59.611058950 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.628065109 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.628098965 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.628447056 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:59.628474951 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.628734112 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:59.629215956 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.629235983 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.629499912 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:59.629508972 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.629590034 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:59.630069971 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.630089045 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.630320072 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:59.630326986 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.630481958 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:59.630984068 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.631011009 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.631073952 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:59.631082058 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.631100893 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:37:59.631336927 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:59.632067919 CEST55094443192.168.2.4104.21.56.249
                                                                                              Oct 6, 2024 20:37:59.632083893 CEST44355094104.21.56.249192.168.2.4
                                                                                              Oct 6, 2024 20:38:40.856702089 CEST55097443192.168.2.4142.250.185.132
                                                                                              Oct 6, 2024 20:38:40.856750965 CEST44355097142.250.185.132192.168.2.4
                                                                                              Oct 6, 2024 20:38:40.856817007 CEST55097443192.168.2.4142.250.185.132
                                                                                              Oct 6, 2024 20:38:40.857419014 CEST55097443192.168.2.4142.250.185.132
                                                                                              Oct 6, 2024 20:38:40.857431889 CEST44355097142.250.185.132192.168.2.4
                                                                                              Oct 6, 2024 20:38:41.108793020 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:41.108830929 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:41.109023094 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:41.109520912 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:41.109533072 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:41.508841038 CEST44355097142.250.185.132192.168.2.4
                                                                                              Oct 6, 2024 20:38:41.526679039 CEST55097443192.168.2.4142.250.185.132
                                                                                              Oct 6, 2024 20:38:41.526690006 CEST44355097142.250.185.132192.168.2.4
                                                                                              Oct 6, 2024 20:38:41.528038025 CEST44355097142.250.185.132192.168.2.4
                                                                                              Oct 6, 2024 20:38:41.528637886 CEST55097443192.168.2.4142.250.185.132
                                                                                              Oct 6, 2024 20:38:41.528850079 CEST44355097142.250.185.132192.168.2.4
                                                                                              Oct 6, 2024 20:38:41.579260111 CEST55097443192.168.2.4142.250.185.132
                                                                                              Oct 6, 2024 20:38:41.753143072 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:41.753211975 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:41.757337093 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:41.757344961 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:41.757603884 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:41.766145945 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:41.811413050 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:41.864104986 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:41.864167929 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:41.864212036 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:41.864262104 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:41.864275932 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:41.864305019 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:41.864326954 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:41.951795101 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:41.951828003 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:41.951875925 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:41.951884031 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:41.951940060 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:41.953370094 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:41.953398943 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:41.953434944 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:41.953440905 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:41.953468084 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:41.953500986 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.037936926 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.037990093 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.038023949 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.038044930 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.038069010 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.038091898 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.038597107 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.038640976 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.038665056 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.038669109 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.038692951 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.038712978 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.039422035 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.039464951 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.039493084 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.039498091 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.039518118 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.039541006 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.040494919 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.040535927 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.040565014 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.040570021 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.040591002 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.040611029 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.124648094 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.124692917 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.124727011 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.124749899 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.124771118 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.124792099 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.124929905 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.124974012 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.124995947 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.125001907 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.125025034 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.125047922 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.125559092 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.125617027 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.125648975 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.125653982 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.125677109 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.125694990 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.126430035 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.126470089 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.126499891 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.126503944 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.126535892 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.126554012 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.126595020 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.126638889 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.126666069 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.126669884 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.126697063 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.126724958 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.127027035 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.127151966 CEST4435509813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.127743959 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.127759933 CEST55098443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.219101906 CEST55099443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.219166994 CEST4435509913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.219230890 CEST55100443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.219260931 CEST55099443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.219333887 CEST4435510013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.219439030 CEST55100443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.221227884 CEST55101443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.221270084 CEST4435510113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.221333027 CEST55101443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.221676111 CEST55099443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.221690893 CEST4435509913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.221967936 CEST55100443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.222004890 CEST4435510013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.222199917 CEST55101443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.222218037 CEST4435510113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.223542929 CEST55102443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.223553896 CEST4435510213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.223613977 CEST55102443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.223962069 CEST55102443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.223975897 CEST4435510213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.225040913 CEST55103443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.225066900 CEST4435510313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.225214005 CEST55103443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.225385904 CEST55103443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.225410938 CEST4435510313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.861155033 CEST4435510213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.862131119 CEST4435510013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.864542007 CEST55102443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.864564896 CEST4435510213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.865149975 CEST55102443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.865154982 CEST4435510213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.865936995 CEST55100443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.865972042 CEST4435510013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.866597891 CEST55100443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.866606951 CEST4435510013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.885413885 CEST4435509913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.885809898 CEST55099443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.885843992 CEST4435509913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.886512041 CEST55099443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.886518955 CEST4435509913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.892199993 CEST4435510113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.893801928 CEST4435510313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.916094065 CEST55101443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.916110039 CEST4435510113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.917175055 CEST55101443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.917180061 CEST4435510113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.919713020 CEST55103443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.919758081 CEST4435510313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.920638084 CEST55103443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.920645952 CEST4435510313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.960537910 CEST4435510213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.960596085 CEST4435510213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.960767984 CEST4435510213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.960834026 CEST55102443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.961306095 CEST55102443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.961328030 CEST4435510213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.961684942 CEST4435510013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.961744070 CEST4435510013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.961805105 CEST55100443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.961832047 CEST4435510013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.961916924 CEST55100443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.961971998 CEST4435510013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.962074995 CEST4435510013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.962121964 CEST55100443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.963460922 CEST55100443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.963480949 CEST4435510013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.969588041 CEST55104443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.969645977 CEST4435510413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.969788074 CEST55104443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.972696066 CEST55105443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.972734928 CEST4435510513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.972804070 CEST55105443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.973146915 CEST55104443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.973180056 CEST4435510413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.973678112 CEST55105443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.973690987 CEST4435510513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.988214016 CEST4435509913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.988233089 CEST4435509913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.988295078 CEST55099443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.988315105 CEST4435509913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.988359928 CEST55099443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.988368988 CEST4435509913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.988383055 CEST4435509913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.988419056 CEST55099443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.988441944 CEST4435509913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.988456011 CEST55099443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.988456011 CEST55099443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.988468885 CEST4435509913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.988478899 CEST4435509913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.990959883 CEST55106443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.990972042 CEST4435510613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:42.991203070 CEST55106443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.991386890 CEST55106443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:42.991394997 CEST4435510613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.018975019 CEST4435510113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.019026041 CEST4435510113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.019412994 CEST55101443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.019510984 CEST55101443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.019534111 CEST4435510113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.019550085 CEST55101443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.019556999 CEST4435510113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.020704031 CEST4435510313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.020849943 CEST4435510313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.020975113 CEST55103443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.021585941 CEST55103443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.021601915 CEST4435510313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.025337934 CEST55107443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.025377989 CEST4435510713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.025614023 CEST55107443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.027153015 CEST55107443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.027165890 CEST4435510713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.027771950 CEST55108443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.027798891 CEST4435510813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.027858973 CEST55108443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.028110027 CEST55108443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.028119087 CEST4435510813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.523801088 CEST55109443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:43.523842096 CEST4435510935.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.523905039 CEST55109443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:43.526046991 CEST55109443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:43.526063919 CEST4435510935.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.532208920 CEST55110443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:43.532221079 CEST4435511035.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.532311916 CEST55110443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:43.532699108 CEST55110443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:43.532707930 CEST4435511035.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.609730005 CEST4435510413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.616760015 CEST55104443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.616800070 CEST4435510413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.617654085 CEST55104443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.617659092 CEST4435510413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.631934881 CEST4435510513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.632250071 CEST55105443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.632285118 CEST4435510513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.632764101 CEST55105443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.632770061 CEST4435510513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.635871887 CEST4435510613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.636364937 CEST55106443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.636373043 CEST4435510613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.636905909 CEST55106443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.636910915 CEST4435510613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.660788059 CEST4435510713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.661339045 CEST55107443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.661348104 CEST4435510713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.662134886 CEST55107443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.662139893 CEST4435510713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.668565989 CEST4435510813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.669141054 CEST55108443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.669178009 CEST4435510813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.669769049 CEST55108443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.669785976 CEST4435510813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.712793112 CEST4435510413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.712867022 CEST4435510413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.712949991 CEST55104443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.713478088 CEST55104443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.713489056 CEST4435510413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.713512897 CEST55104443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.713517904 CEST4435510413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.718966007 CEST55111443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.719007015 CEST4435511113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.719140053 CEST55111443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.719419003 CEST55111443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.719440937 CEST4435511113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.731869936 CEST4435510513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.732004881 CEST4435510513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.732068062 CEST55105443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.732263088 CEST55105443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.732280016 CEST4435510513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.736397028 CEST4435510613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.736547947 CEST4435510613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.736649036 CEST55106443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.739420891 CEST55112443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.739459991 CEST4435511213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.739670992 CEST55106443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.739670992 CEST55106443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.739679098 CEST4435510613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.739689112 CEST4435510613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.739706039 CEST55112443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.740098953 CEST55112443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.740118027 CEST4435511213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.746953964 CEST55113443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.746987104 CEST4435511313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.747068882 CEST55113443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.747868061 CEST55113443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.747879028 CEST4435511313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.759676933 CEST4435510713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.759747982 CEST4435510713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.759800911 CEST55107443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.760154963 CEST55107443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.760160923 CEST4435510713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.760198116 CEST55107443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.760200977 CEST4435510713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.765431881 CEST55114443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.765471935 CEST4435511413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.765712023 CEST55114443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.766444921 CEST4435510813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.766515970 CEST4435510813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.766696930 CEST55108443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.767344952 CEST55108443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.767371893 CEST4435510813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.767436028 CEST55108443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.767453909 CEST4435510813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.768019915 CEST55114443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.768039942 CEST4435511413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.771677971 CEST55115443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.771722078 CEST4435511513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.771784067 CEST55115443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.779196024 CEST55115443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:43.779227018 CEST4435511513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.995615959 CEST4435511035.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.001367092 CEST55110443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.001394033 CEST4435511035.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.002981901 CEST4435511035.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.003081083 CEST55110443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.004913092 CEST4435510935.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.027323961 CEST55110443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.027518988 CEST4435511035.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.027745008 CEST55109443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.027760029 CEST4435510935.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.027975082 CEST55110443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.027983904 CEST4435511035.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.029182911 CEST4435510935.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.030719995 CEST55109443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.030908108 CEST4435510935.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.031096935 CEST55109443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.071451902 CEST4435510935.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.079230070 CEST55110443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.151654005 CEST4435511035.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.151770115 CEST4435511035.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.151828051 CEST55110443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.152221918 CEST55110443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.152240038 CEST4435511035.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.153220892 CEST55116443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.153280973 CEST4435511635.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.153352022 CEST55116443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.153877974 CEST55116443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.153898001 CEST4435511635.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.157294035 CEST4435510935.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.157502890 CEST4435510935.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.157557964 CEST55109443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.157803059 CEST55109443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.157814026 CEST4435510935.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.157829046 CEST55109443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.157866001 CEST55109443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.158555984 CEST55117443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.158617973 CEST4435511735.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.158669949 CEST55117443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.159060001 CEST55117443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.159080029 CEST4435511735.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.379255056 CEST4435511113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.387768984 CEST4435511313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.395587921 CEST55111443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.395625114 CEST4435511113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.402805090 CEST4435511413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.406713963 CEST55111443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.406723022 CEST4435511113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.417669058 CEST55113443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.417687893 CEST4435511313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.418875933 CEST4435511213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.421627998 CEST4435511513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.427774906 CEST55113443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.427783012 CEST4435511313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.428328991 CEST55115443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.428358078 CEST4435511513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.429770947 CEST55115443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.429776907 CEST4435511513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.430567980 CEST55114443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.430576086 CEST4435511413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.431338072 CEST55114443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.431343079 CEST4435511413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.431457996 CEST55112443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.431468010 CEST4435511213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.432179928 CEST55112443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.432187080 CEST4435511213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.505901098 CEST4435511113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.505964041 CEST4435511113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.506022930 CEST55111443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.506283998 CEST55111443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.506309032 CEST4435511113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.506323099 CEST55111443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.506331921 CEST4435511113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.509279966 CEST55118443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.509334087 CEST4435511813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.509428978 CEST55118443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.509660959 CEST55118443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.509680033 CEST4435511813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.522994995 CEST4435511313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.523174047 CEST4435511313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.523241997 CEST55113443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.523267984 CEST55113443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.523267984 CEST55113443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.523284912 CEST4435511313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.523293972 CEST4435511313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.525553942 CEST55119443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.525557041 CEST4435511513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.525602102 CEST4435511913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.525682926 CEST55119443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.525706053 CEST4435511513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.525760889 CEST55115443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.525813103 CEST55119443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.525830030 CEST4435511913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.525923014 CEST55115443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.525935888 CEST4435511513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.525949955 CEST55115443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.525954962 CEST4435511513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.526175976 CEST4435511413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.526240110 CEST4435511413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.526422024 CEST55114443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.526597023 CEST55114443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.526597023 CEST55114443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.526602983 CEST4435511413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.526609898 CEST4435511413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.527909040 CEST55120443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.527936935 CEST4435512013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.528086901 CEST55120443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.528218985 CEST55120443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.528234005 CEST4435512013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.528409004 CEST55121443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.528436899 CEST4435512113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.528537989 CEST55121443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.528693914 CEST55121443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.528708935 CEST4435512113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.534346104 CEST4435511213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.534478903 CEST4435511213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.534538031 CEST55112443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.534598112 CEST55112443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.534609079 CEST4435511213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.534619093 CEST55112443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.534624100 CEST4435511213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.536470890 CEST55122443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.536483049 CEST4435512213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.536556959 CEST55122443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.536674023 CEST55122443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:44.536689043 CEST4435512213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.616260052 CEST4435511635.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.616677999 CEST55116443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.616713047 CEST4435511635.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.617073059 CEST4435511635.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.617830992 CEST55116443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.617893934 CEST4435511635.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.618139029 CEST55116443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.634522915 CEST4435511735.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.634819031 CEST55117443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.634855986 CEST4435511735.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.635212898 CEST4435511735.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.635656118 CEST55117443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.635720015 CEST4435511735.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.635869026 CEST55117443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.635920048 CEST55117443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.635926962 CEST4435511735.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.659406900 CEST4435511635.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.762248993 CEST4435511635.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.762346029 CEST4435511635.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.762408972 CEST55116443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.762578964 CEST55116443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.762605906 CEST4435511635.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.763845921 CEST4435511735.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.764020920 CEST55117443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.764034986 CEST4435511735.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.764067888 CEST4435511735.190.80.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:44.764118910 CEST55117443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:44.764151096 CEST55117443192.168.2.435.190.80.1
                                                                                              Oct 6, 2024 20:38:45.180608034 CEST4435512013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.181431055 CEST55120443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.181469917 CEST4435512013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.182145119 CEST55120443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.182152987 CEST4435512013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.185214996 CEST4435511813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.185606956 CEST55118443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.185652971 CEST4435511813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.185998917 CEST55118443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.186007977 CEST4435511813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.188148975 CEST4435512113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.188184023 CEST4435511913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.188472033 CEST55121443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.188513994 CEST4435512113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.188949108 CEST55121443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.188957930 CEST4435512113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.189306974 CEST55119443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.189344883 CEST4435511913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.189776897 CEST55119443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.189795971 CEST4435511913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.205849886 CEST4435512213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.206238985 CEST55122443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.206274986 CEST4435512213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.206721067 CEST55122443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.206728935 CEST4435512213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.280028105 CEST4435512013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.280113935 CEST4435512013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.280288935 CEST55120443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.280575991 CEST55120443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.280603886 CEST4435512013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.280618906 CEST55120443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.280627012 CEST4435512013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.287664890 CEST4435512113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.287826061 CEST4435512113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.287910938 CEST55121443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.288773060 CEST4435511813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.288819075 CEST4435511813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.288883924 CEST55118443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.291209936 CEST4435511913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.291359901 CEST4435511913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.292368889 CEST55119443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.310502052 CEST4435512213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.310580969 CEST4435512213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.310709000 CEST55122443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.402549982 CEST55118443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.402601004 CEST4435511813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.403758049 CEST55119443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.403758049 CEST55119443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.403805971 CEST4435511913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.403824091 CEST4435511913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.404592991 CEST55122443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.404642105 CEST4435512213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.404664040 CEST55122443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.404673100 CEST4435512213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.405600071 CEST55121443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.405608892 CEST4435512113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.408581018 CEST55123443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.408641100 CEST4435512313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.408806086 CEST55123443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.409617901 CEST55124443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.409662962 CEST4435512413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.409868956 CEST55124443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.410722017 CEST55125443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.410768032 CEST4435512513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.410881996 CEST55125443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.411081076 CEST55123443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.411102057 CEST4435512313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.411416054 CEST55124443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.411451101 CEST4435512413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.412184000 CEST55126443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.412193060 CEST4435512613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.412210941 CEST55125443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.412225008 CEST4435512513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.412237883 CEST55126443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.412349939 CEST55126443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.412358999 CEST4435512613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.412842035 CEST55127443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.412880898 CEST4435512713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:45.412944078 CEST55127443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.413038015 CEST55127443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:45.413055897 CEST4435512713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.075459957 CEST4435512413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.075819969 CEST4435512513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.076044083 CEST55124443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.076106071 CEST4435512413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.076348066 CEST55125443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.076383114 CEST4435512513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.076750040 CEST55124443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.076764107 CEST4435512413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.076807976 CEST55125443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.076833963 CEST4435512513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.093239069 CEST4435512613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.093816042 CEST55126443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.093851089 CEST4435512613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.094383955 CEST55126443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.094399929 CEST4435512613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.097079039 CEST4435512313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.097542048 CEST55123443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.097558975 CEST4435512313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.097984076 CEST55123443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.097990990 CEST4435512313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.101942062 CEST4435512713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.102370024 CEST55127443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.102430105 CEST4435512713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.102777004 CEST55127443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.102806091 CEST4435512713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.181623936 CEST4435512513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.181747913 CEST4435512513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.181842089 CEST55125443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.182018995 CEST55125443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.182045937 CEST4435512513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.182056904 CEST55125443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.182060003 CEST4435512413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.182064056 CEST4435512513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.182152987 CEST4435512413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.182429075 CEST55124443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.182488918 CEST55124443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.182488918 CEST55124443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.182522058 CEST4435512413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.182540894 CEST4435512413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.185751915 CEST55128443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.185812950 CEST4435512813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.185900927 CEST55129443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.185942888 CEST55128443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.185952902 CEST4435512913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.186088085 CEST55128443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.186108112 CEST55129443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.186109066 CEST4435512813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.186233997 CEST55129443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.186254978 CEST4435512913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.202645063 CEST4435512313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.202711105 CEST4435512313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.202768087 CEST55123443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.202946901 CEST55123443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.202966928 CEST4435512313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.203002930 CEST55123443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.203010082 CEST4435512313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.203130960 CEST4435512613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.203181982 CEST4435512613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.203241110 CEST55126443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.203345060 CEST55126443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.203366041 CEST4435512613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.203378916 CEST55126443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.203391075 CEST4435512613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.206496000 CEST55130443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.206538916 CEST4435513013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.206639051 CEST55130443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.206773043 CEST55130443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.206794024 CEST4435513013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.206959963 CEST55131443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.207015038 CEST4435513113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.207041979 CEST4435512713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.207110882 CEST4435512713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.207129955 CEST55131443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.207159042 CEST55127443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.207319975 CEST55127443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.207319975 CEST55127443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.207336903 CEST4435512713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.207350016 CEST4435512713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.207356930 CEST55131443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.207376003 CEST4435513113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.210206032 CEST55132443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.210225105 CEST4435513213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.210294008 CEST55132443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.210505962 CEST55132443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.210519075 CEST4435513213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.840979099 CEST4435513013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.841682911 CEST55130443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.841717005 CEST4435513013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.842243910 CEST55130443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.842251062 CEST4435513013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.849750996 CEST4435513213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.850387096 CEST55132443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.850426912 CEST4435513213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.851190090 CEST4435512913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.851402998 CEST55132443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.851411104 CEST4435513213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.851593971 CEST55129443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.851622105 CEST4435512913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.852057934 CEST55129443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.852066040 CEST4435512913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.852368116 CEST4435512813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.852715015 CEST55128443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.852762938 CEST4435512813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.853135109 CEST55128443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.853142023 CEST4435512813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.867821932 CEST4435513113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.868362904 CEST55131443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.868392944 CEST4435513113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.868932962 CEST55131443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.868940115 CEST4435513113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.941112041 CEST4435513013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.941184998 CEST4435513013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.941380978 CEST55130443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.941643000 CEST55130443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.941670895 CEST4435513013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.941684961 CEST55130443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.941693068 CEST4435513013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.945327997 CEST55133443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.945362091 CEST4435513313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.945441961 CEST55133443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.945660114 CEST55133443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.945672989 CEST4435513313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.950445890 CEST4435513213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.950529099 CEST4435513213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.950617075 CEST55132443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.950702906 CEST55132443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.950702906 CEST55132443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.950725079 CEST4435513213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.950735092 CEST4435513213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.951441050 CEST4435512913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.951590061 CEST4435512913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.951653957 CEST55129443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.951730967 CEST55129443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.951739073 CEST4435512913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.954633951 CEST55134443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.954653978 CEST4435513413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.954708099 CEST55134443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.954813957 CEST55135443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.954850912 CEST4435513513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.955117941 CEST55134443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.955132008 CEST4435513413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.955132961 CEST55135443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.955171108 CEST55135443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.955178976 CEST4435513513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.956151962 CEST4435512813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.956228971 CEST4435512813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.956298113 CEST55128443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.956403017 CEST55128443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.956422091 CEST4435512813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.956486940 CEST55128443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.956495047 CEST4435512813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.959412098 CEST55136443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.959449053 CEST4435513613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.959614038 CEST55136443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.960308075 CEST55136443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.960329056 CEST4435513613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.977046013 CEST4435513113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.977122068 CEST4435513113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.977284908 CEST55131443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.977375984 CEST55131443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.977400064 CEST4435513113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.977415085 CEST55131443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.977422953 CEST4435513113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.980547905 CEST55137443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.980596066 CEST4435513713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:46.980711937 CEST55137443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.981080055 CEST55137443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:46.981096983 CEST4435513713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.785166979 CEST4435513513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.785870075 CEST55135443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.785891056 CEST4435513513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.786052942 CEST4435513313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.786426067 CEST55135443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.786432028 CEST4435513513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.786619902 CEST55133443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.786633968 CEST4435513313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.786804914 CEST4435513613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.787045956 CEST55133443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.787050962 CEST4435513313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.787060022 CEST4435513713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.787233114 CEST4435513413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.787250042 CEST55136443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.787271023 CEST4435513613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.787545919 CEST55137443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.787561893 CEST4435513713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.787681103 CEST55136443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.787688971 CEST4435513613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.787997007 CEST55134443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.788008928 CEST4435513413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.788072109 CEST55137443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.788077116 CEST4435513713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.788415909 CEST55134443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.788419008 CEST4435513413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.886456966 CEST4435513313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.886526108 CEST4435513313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.886790991 CEST55133443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.886862040 CEST55133443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.886874914 CEST4435513313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.886888027 CEST55133443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.886893034 CEST4435513313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.887500048 CEST4435513713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.887562990 CEST4435513713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.887609005 CEST55137443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.887830019 CEST4435513513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.887901068 CEST4435513513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.887959957 CEST55135443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.888096094 CEST55137443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.888102055 CEST4435513713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.888143063 CEST55137443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.888145924 CEST4435513713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.888391018 CEST55135443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.888403893 CEST4435513513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.888526917 CEST55135443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.888534069 CEST4435513513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.890029907 CEST4435513413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.890100956 CEST4435513413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.890228987 CEST55134443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.890682936 CEST55134443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.890686989 CEST4435513413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.890707016 CEST55134443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.890711069 CEST4435513413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.891305923 CEST55138443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.891330004 CEST4435513813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.891439915 CEST55138443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.892491102 CEST4435513613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.892566919 CEST4435513613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.892589092 CEST55138443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.892600060 CEST4435513813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.892606020 CEST55139443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.892632008 CEST4435513913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.892643929 CEST55136443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.892721891 CEST55139443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.893141985 CEST55139443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.893179893 CEST4435513913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.893281937 CEST55140443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.893326998 CEST4435514013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.893439054 CEST55140443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.893457890 CEST55136443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.893457890 CEST55136443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.893469095 CEST4435513613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.893476963 CEST4435513613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.893599033 CEST55140443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.893614054 CEST4435514013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.894864082 CEST55141443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.894898891 CEST4435514113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.895005941 CEST55141443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.895167112 CEST55141443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.895180941 CEST4435514113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.895529032 CEST55142443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.895536900 CEST4435514213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:47.895675898 CEST55142443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.895833015 CEST55142443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:47.895842075 CEST4435514213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.528213024 CEST4435513813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.528891087 CEST55138443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.528908014 CEST4435513813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.529416084 CEST55138443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.529421091 CEST4435513813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.530391932 CEST4435513913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.530920982 CEST55139443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.530941963 CEST4435513913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.531128883 CEST55139443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.531133890 CEST4435513913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.542349100 CEST4435514113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.542892933 CEST55141443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.542910099 CEST4435514113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.543260098 CEST55141443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.543266058 CEST4435514113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.550239086 CEST4435514013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.550653934 CEST55140443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.550700903 CEST4435514013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.551109076 CEST55140443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.551137924 CEST4435514013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.571247101 CEST4435514213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.571768999 CEST55142443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.571784973 CEST4435514213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.572138071 CEST55142443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.572144032 CEST4435514213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.628506899 CEST4435513813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.628571987 CEST4435513813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.628814936 CEST55138443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.628885031 CEST55138443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.628901958 CEST4435513813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.628912926 CEST55138443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.628918886 CEST4435513813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.631069899 CEST4435513913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.631151915 CEST4435513913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.631335020 CEST55139443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.631395102 CEST55139443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.631395102 CEST55139443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.631417036 CEST4435513913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.631427050 CEST4435513913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.633074045 CEST55143443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.633132935 CEST4435514313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.633208036 CEST55143443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.633399010 CEST55143443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.633414030 CEST4435514313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.634537935 CEST55144443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.634586096 CEST4435514413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.634654045 CEST55144443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.634804010 CEST55144443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.634835958 CEST4435514413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.643315077 CEST4435514113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.643369913 CEST4435514113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.643513918 CEST55141443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.643552065 CEST55141443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.643552065 CEST55141443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.643569946 CEST4435514113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.643579960 CEST4435514113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.645797014 CEST55145443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.645852089 CEST4435514513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.645948887 CEST55145443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.646087885 CEST55145443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.646106005 CEST4435514513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.656119108 CEST4435514013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.656181097 CEST4435514013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.656487942 CEST55140443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.656529903 CEST55140443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.656529903 CEST55140443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.656548977 CEST4435514013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.656560898 CEST4435514013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.658866882 CEST55146443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.658881903 CEST4435514613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.658988953 CEST55146443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.659118891 CEST55146443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.659137011 CEST4435514613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.679836988 CEST4435514213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.679923058 CEST4435514213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.680084944 CEST55142443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.680299044 CEST55142443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.680322886 CEST4435514213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.680363894 CEST55142443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.680381060 CEST4435514213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.685230017 CEST55147443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.685280085 CEST4435514713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:48.685405970 CEST55147443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.685729027 CEST55147443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:48.685755014 CEST4435514713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.274401903 CEST4435514313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.275471926 CEST55143443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.275509119 CEST4435514313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.276443958 CEST55143443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.276452065 CEST4435514313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.280654907 CEST4435514413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.281152964 CEST55144443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.281191111 CEST4435514413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.281829119 CEST55144443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.281838894 CEST4435514413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.289869070 CEST4435514513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.290472984 CEST55145443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.290503025 CEST4435514513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.291184902 CEST55145443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.291192055 CEST4435514513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.322069883 CEST4435514613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.323123932 CEST4435514713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.323419094 CEST55146443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.323448896 CEST4435514613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.324139118 CEST55146443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.324151993 CEST4435514613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.324778080 CEST55147443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.324819088 CEST4435514713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.325258017 CEST55147443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.325267076 CEST4435514713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.373470068 CEST4435514313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.373533964 CEST4435514313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.373888969 CEST55143443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.374212980 CEST55143443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.374241114 CEST4435514313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.374255896 CEST55143443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.374264002 CEST4435514313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.378761053 CEST4435514413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.378843069 CEST4435514413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.378967047 CEST55144443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.379581928 CEST55148443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.379645109 CEST4435514813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.379724979 CEST55148443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.380023956 CEST55144443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.380055904 CEST4435514413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.380089998 CEST55144443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.380099058 CEST4435514413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.382141113 CEST55148443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.382170916 CEST4435514813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.385555029 CEST55149443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.385603905 CEST4435514913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.385719061 CEST55149443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.386115074 CEST55149443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.386136055 CEST4435514913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.389242887 CEST4435514513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.389368057 CEST4435514513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.389426947 CEST55145443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.389616966 CEST55145443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.389635086 CEST4435514513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.397080898 CEST55150443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.397142887 CEST4435515013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.397491932 CEST55150443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.397850037 CEST55150443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.397881985 CEST4435515013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.424124002 CEST4435514713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.424211979 CEST4435514713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.424297094 CEST55147443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.425352097 CEST4435514613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.425429106 CEST4435514613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.425734997 CEST55146443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.434077978 CEST55147443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.434119940 CEST4435514713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.435852051 CEST55146443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.435889959 CEST4435514613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.442408085 CEST55151443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.442460060 CEST4435515113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.442575932 CEST55151443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.443778038 CEST55151443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.443799019 CEST4435515113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.445539951 CEST55152443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.445578098 CEST4435515213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:49.445722103 CEST55152443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.446059942 CEST55152443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:49.446074963 CEST4435515213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.026679993 CEST4435514813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.027852058 CEST55148443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.027852058 CEST55148443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.027868032 CEST4435514813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.027887106 CEST4435514813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.032946110 CEST4435515013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.033428907 CEST55150443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.033456087 CEST4435515013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.033791065 CEST55150443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.033797026 CEST4435515013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.053231955 CEST4435514913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.053807974 CEST55149443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.053828955 CEST4435514913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.054203033 CEST55149443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.054208040 CEST4435514913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.097423077 CEST4435515213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.097429991 CEST4435515113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.098082066 CEST55152443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.098126888 CEST4435515213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.098862886 CEST55152443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.098875999 CEST4435515213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.099380016 CEST55151443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.099433899 CEST4435515113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.099877119 CEST55151443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.099888086 CEST4435515113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.133207083 CEST4435514813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.133275986 CEST4435514813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.133330107 CEST55148443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.133476019 CEST4435515013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.133534908 CEST4435515013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.133656979 CEST55148443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.133676052 CEST4435514813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.133682966 CEST55150443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.133690119 CEST55148443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.133696079 CEST4435514813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.133819103 CEST55150443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.133840084 CEST4435515013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.133853912 CEST55150443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.133860111 CEST4435515013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.137034893 CEST55153443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.137093067 CEST4435515313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.137141943 CEST55154443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.137151957 CEST4435515413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.137176991 CEST55153443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.137204885 CEST55154443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.137366056 CEST55154443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.137366056 CEST55153443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.137381077 CEST4435515413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.137393951 CEST4435515313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.156508923 CEST4435514913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.156589031 CEST4435514913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.156660080 CEST55149443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.156857967 CEST55149443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.156871080 CEST4435514913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.156884909 CEST55149443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.156889915 CEST4435514913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.160326958 CEST55155443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.160376072 CEST4435515513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.160454035 CEST55155443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.160633087 CEST55155443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.160645962 CEST4435515513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.197468996 CEST4435515113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.197546959 CEST4435515113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.197763920 CEST55151443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.198826075 CEST4435515213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.198900938 CEST4435515213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.198956966 CEST55152443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.209410906 CEST55151443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.209461927 CEST4435515113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.209521055 CEST55151443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.209533930 CEST4435515113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.214474916 CEST55152443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.214505911 CEST4435515213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.223309994 CEST55156443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.223356962 CEST4435515613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.223501921 CEST55157443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.223539114 CEST55156443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.223545074 CEST4435515713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.223612070 CEST55157443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.223977089 CEST55156443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.223989964 CEST4435515613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.224255085 CEST55157443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.224267960 CEST4435515713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.771061897 CEST4435515413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.774996996 CEST55154443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.775032043 CEST4435515413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.776191950 CEST55154443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.776199102 CEST4435515413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.784581900 CEST4435515313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.808758020 CEST55153443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.808795929 CEST4435515313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.809755087 CEST55153443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.809762001 CEST4435515313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.810969114 CEST4435515513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.811706066 CEST55155443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.811736107 CEST4435515513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.812417030 CEST55155443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.812431097 CEST4435515513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.866084099 CEST4435515613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.866772890 CEST55156443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.866822958 CEST4435515613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.867552042 CEST55156443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.867559910 CEST4435515613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.870784998 CEST4435515413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.870894909 CEST4435515413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.870961905 CEST55154443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.871612072 CEST55154443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.871639967 CEST4435515413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.871651888 CEST55154443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.871658087 CEST4435515413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.877614021 CEST55158443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.877650976 CEST4435515813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.877863884 CEST55158443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.878309965 CEST55158443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.878326893 CEST4435515813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.886221886 CEST4435515713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.887114048 CEST55157443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.887151003 CEST4435515713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.887948036 CEST55157443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.887955904 CEST4435515713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.904947042 CEST4435515313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.905016899 CEST4435515313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.905422926 CEST55153443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.905572891 CEST55153443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.905596972 CEST4435515313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.905611992 CEST55153443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.905618906 CEST4435515313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.911201954 CEST4435515513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.911376953 CEST4435515513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.911432028 CEST55155443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.913883924 CEST55155443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.913914919 CEST4435515513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.913929939 CEST55155443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.913937092 CEST4435515513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.916527033 CEST55159443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.916568995 CEST4435515913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.916766882 CEST55159443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.917166948 CEST55159443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.917176008 CEST4435515913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.921052933 CEST55160443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.921108961 CEST4435516013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.921175003 CEST55160443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.921410084 CEST55160443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.921427011 CEST4435516013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.965528011 CEST4435515613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.965609074 CEST4435515613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.965797901 CEST55156443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.973365068 CEST55156443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.973365068 CEST55156443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:50.973392010 CEST4435515613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.973404884 CEST4435515613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.985908031 CEST4435515713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.986022949 CEST4435515713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:50.986076117 CEST55157443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.005671024 CEST55157443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.005701065 CEST4435515713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.005712986 CEST55157443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.005719900 CEST4435515713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.042009115 CEST55161443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.042098045 CEST4435516113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.042181969 CEST55161443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.043932915 CEST55162443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.043946028 CEST4435516213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.044007063 CEST55162443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.044184923 CEST55161443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.044203997 CEST4435516113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.044284105 CEST55162443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.044297934 CEST4435516213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.429680109 CEST44355097142.250.185.132192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.429760933 CEST44355097142.250.185.132192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.429887056 CEST55097443192.168.2.4142.250.185.132
                                                                                              Oct 6, 2024 20:38:51.520380974 CEST4435515813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.521126986 CEST55158443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.521143913 CEST4435515813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.521486044 CEST55158443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.521492004 CEST4435515813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.559751034 CEST4435516013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.560367107 CEST55160443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.560404062 CEST4435516013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.560873985 CEST55160443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.560884953 CEST4435516013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.578035116 CEST4435515913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.578574896 CEST55159443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.578607082 CEST4435515913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.578977108 CEST55159443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.578986883 CEST4435515913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.623194933 CEST4435515813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.623269081 CEST4435515813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.623347044 CEST55158443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.623553991 CEST55158443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.623575926 CEST4435515813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.623605967 CEST55158443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.623611927 CEST4435515813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.626928091 CEST55163443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.626974106 CEST4435516313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.627049923 CEST55163443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.627207041 CEST55163443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.627219915 CEST4435516313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.658039093 CEST4435516013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.658127069 CEST4435516013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.658191919 CEST55160443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.658430099 CEST55160443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.658452034 CEST4435516013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.658469915 CEST55160443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.658477068 CEST4435516013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.661582947 CEST55164443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.661632061 CEST4435516413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.661817074 CEST55164443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.662003994 CEST55164443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.662015915 CEST4435516413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.681251049 CEST4435515913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.681447983 CEST4435515913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.681583881 CEST55159443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.681585073 CEST55159443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.681585073 CEST55159443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.682856083 CEST55097443192.168.2.4142.250.185.132
                                                                                              Oct 6, 2024 20:38:51.682885885 CEST44355097142.250.185.132192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.688363075 CEST55165443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.688427925 CEST4435516513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.688683987 CEST55165443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.689516068 CEST55165443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.689549923 CEST4435516513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.692910910 CEST4435516113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.693641901 CEST55161443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.693658113 CEST4435516113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.694793940 CEST55161443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.694802999 CEST4435516113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.719356060 CEST4435516213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.721597910 CEST55162443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.721613884 CEST4435516213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.722464085 CEST55162443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.722471952 CEST4435516213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.795480013 CEST4435516113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.795598984 CEST4435516113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.795667887 CEST55161443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.796050072 CEST55161443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.796072006 CEST4435516113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.796093941 CEST55161443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.796102047 CEST4435516113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.804008961 CEST55166443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.804079056 CEST4435516613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.804200888 CEST55166443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.804465055 CEST55166443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.804481983 CEST4435516613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.824266911 CEST4435516213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.824338913 CEST4435516213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.824462891 CEST55162443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.824855089 CEST55162443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.824892998 CEST4435516213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.824912071 CEST55162443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.824923038 CEST4435516213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.870290995 CEST55167443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.870366096 CEST4435516713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.870429039 CEST55167443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.871328115 CEST55167443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.871351004 CEST4435516713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:51.985980034 CEST55159443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:51.986018896 CEST4435515913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.276314974 CEST4435516313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.276994944 CEST55163443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.277034044 CEST4435516313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.277820110 CEST55163443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.277827978 CEST4435516313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.323690891 CEST4435516513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.324893951 CEST55165443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.324939966 CEST4435516513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.326520920 CEST55165443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.326529026 CEST4435516513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.330962896 CEST4435516413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.331357002 CEST55164443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.331398964 CEST4435516413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.332493067 CEST55164443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.332500935 CEST4435516413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.376801014 CEST4435516313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.376883030 CEST4435516313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.376988888 CEST55163443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.377444983 CEST55163443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.377469063 CEST4435516313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.377486944 CEST55163443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.377494097 CEST4435516313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.383590937 CEST55168443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.383626938 CEST4435516813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.383743048 CEST55168443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.383997917 CEST55168443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.384016991 CEST4435516813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.422966957 CEST4435516513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.423039913 CEST4435516513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.423160076 CEST55165443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.424753904 CEST55165443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.424782038 CEST4435516513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.424794912 CEST55165443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.424799919 CEST4435516513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.432670116 CEST4435516413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.432745934 CEST4435516413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.432801962 CEST55164443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.433928967 CEST55169443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.433970928 CEST4435516913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.434104919 CEST55169443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.434204102 CEST55164443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.434231043 CEST4435516413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.434245110 CEST55164443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.434252024 CEST4435516413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.437979937 CEST55170443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.437999964 CEST4435517013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.438270092 CEST55169443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.438270092 CEST55170443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.438285112 CEST4435516913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.438693047 CEST55170443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.438707113 CEST4435517013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.483119011 CEST4435516613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.484169960 CEST55166443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.484208107 CEST4435516613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.485307932 CEST55166443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.485313892 CEST4435516613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.517638922 CEST4435516713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.544663906 CEST55167443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.544712067 CEST4435516713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.545521975 CEST55167443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.545532942 CEST4435516713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.587894917 CEST4435516613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.587980032 CEST4435516613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.588152885 CEST55166443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.588572025 CEST55166443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.588596106 CEST4435516613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.588610888 CEST55166443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.588623047 CEST4435516613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.594616890 CEST55171443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.594657898 CEST4435517113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.594753027 CEST55171443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.595072031 CEST55171443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.595088005 CEST4435517113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.648471117 CEST4435516713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.648541927 CEST4435516713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.648880005 CEST55167443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.649075031 CEST55167443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.649100065 CEST4435516713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.649113894 CEST55167443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.649120092 CEST4435516713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.654304028 CEST55172443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.654351950 CEST4435517213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:52.654562950 CEST55172443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.655028105 CEST55172443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:52.655041933 CEST4435517213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.166714907 CEST4435516813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.167308092 CEST55168443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.167319059 CEST4435516813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.167373896 CEST4435517013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.167815924 CEST55168443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.167819977 CEST4435516813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.167922974 CEST55170443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.167943954 CEST4435517013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.168255091 CEST55170443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.168262005 CEST4435517013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.174614906 CEST4435516913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.175216913 CEST55169443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.175236940 CEST4435516913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.175875902 CEST55169443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.175884008 CEST4435516913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.235951900 CEST4435517113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.241744995 CEST55171443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.241765022 CEST4435517113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.243557930 CEST55171443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.243562937 CEST4435517113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.266076088 CEST4435516813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.266151905 CEST4435516813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.266351938 CEST55168443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.266794920 CEST55168443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.266812086 CEST4435516813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.266824961 CEST55168443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.266832113 CEST4435516813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.266940117 CEST4435517013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.267019033 CEST4435517013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.267074108 CEST55170443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.267527103 CEST55170443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.267544031 CEST4435517013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.267560959 CEST55170443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.267565966 CEST4435517013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.274184942 CEST55173443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.274229050 CEST4435517313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.274521112 CEST55173443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.276110888 CEST55174443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.276139021 CEST4435517413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.276228905 CEST55174443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.276972055 CEST55173443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.276994944 CEST4435517313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.277380943 CEST55174443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.277396917 CEST4435517413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.279047012 CEST4435516913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.279123068 CEST4435516913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.280953884 CEST55169443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.281482935 CEST55169443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.281495094 CEST4435516913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.281507015 CEST55169443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.281512022 CEST4435516913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.284909964 CEST55175443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.284945011 CEST4435517513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.285007000 CEST55175443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.285216093 CEST55175443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.285223961 CEST4435517513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.304193974 CEST4435517213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.323082924 CEST55172443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.323112011 CEST4435517213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.324033976 CEST55172443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.324038982 CEST4435517213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.339612007 CEST4435517113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.339682102 CEST4435517113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.339735985 CEST55171443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.340176105 CEST55171443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.340195894 CEST4435517113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.340207100 CEST55171443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.340213060 CEST4435517113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.343975067 CEST55176443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.344022989 CEST4435517613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.344103098 CEST55176443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.344285965 CEST55176443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.344300032 CEST4435517613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.420758009 CEST4435517213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.420839071 CEST4435517213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.421087027 CEST55172443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.438440084 CEST55172443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.438440084 CEST55172443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.438472033 CEST4435517213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.438487053 CEST4435517213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.452943087 CEST55177443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.452995062 CEST4435517713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.453180075 CEST55177443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.453598976 CEST55177443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.453609943 CEST4435517713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.959651947 CEST4435517513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.961987019 CEST55175443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.962003946 CEST4435517513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.962471962 CEST55175443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.962477922 CEST4435517513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.968744993 CEST4435517313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.969142914 CEST55173443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.969172001 CEST4435517313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:53.969690084 CEST55173443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:53.969701052 CEST4435517313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.051847935 CEST4435517613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.052447081 CEST55176443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.052474022 CEST4435517613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.052969933 CEST55176443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.052974939 CEST4435517613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.058213949 CEST4435517513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.058279037 CEST4435517513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.058427095 CEST55175443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.058495998 CEST55175443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.058510065 CEST4435517513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.058520079 CEST55175443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.058525085 CEST4435517513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.061501980 CEST55178443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.061547995 CEST4435517813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.061780930 CEST55178443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.061975002 CEST55178443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.061986923 CEST4435517813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.071966887 CEST4435517313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.072038889 CEST4435517313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.072086096 CEST55173443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.072242975 CEST55173443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.072262049 CEST4435517313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.072277069 CEST55173443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.072283030 CEST4435517313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.075170040 CEST55179443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.075197935 CEST4435517913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.075272083 CEST55179443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.075429916 CEST55179443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.075442076 CEST4435517913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.152163982 CEST4435517613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.152252913 CEST4435517613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.152369976 CEST55176443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.152513981 CEST55176443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.152537107 CEST4435517613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.152548075 CEST55176443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.152554035 CEST4435517613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.155323029 CEST55180443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.155359030 CEST4435518013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.155422926 CEST55180443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.155632973 CEST55180443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.155649900 CEST4435518013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.158418894 CEST4435517713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.158848047 CEST55177443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.158885002 CEST4435517713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.159336090 CEST55177443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.159348965 CEST4435517713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.263063908 CEST4435517713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.263128042 CEST4435517713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.263313055 CEST55177443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.263482094 CEST55177443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.263504028 CEST4435517713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.263520956 CEST55177443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.263528109 CEST4435517713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.267251015 CEST55181443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.267326117 CEST4435518113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.267417908 CEST55181443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.267585993 CEST55181443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.267604113 CEST4435518113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.469115973 CEST4435517413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.469763041 CEST55174443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.469795942 CEST4435517413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.470288992 CEST55174443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.470295906 CEST4435517413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.569952011 CEST4435517413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.570044994 CEST4435517413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.570132017 CEST55174443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.570453882 CEST55174443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.570480108 CEST4435517413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.570492983 CEST55174443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.570499897 CEST4435517413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.573568106 CEST55182443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.573640108 CEST4435518213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.573961020 CEST55182443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.574161053 CEST55182443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.574177027 CEST4435518213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.737637043 CEST4435517813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.738240957 CEST55178443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.738270998 CEST4435517813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.738754988 CEST55178443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.738760948 CEST4435517813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.753277063 CEST4435517913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.753849983 CEST55179443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.753886938 CEST4435517913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.754352093 CEST55179443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.754358053 CEST4435517913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.794914961 CEST4435518013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.795557976 CEST55180443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.795574903 CEST4435518013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.796078920 CEST55180443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.796086073 CEST4435518013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.841852903 CEST4435517813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.841887951 CEST4435517813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.842072010 CEST4435517813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.842128992 CEST55178443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.842284918 CEST55178443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.842307091 CEST4435517813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.842333078 CEST55178443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.842339993 CEST4435517813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.845865965 CEST55183443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.845906973 CEST4435518313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.846003056 CEST55183443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.846173048 CEST55183443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.846188068 CEST4435518313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.858206034 CEST4435517913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.858378887 CEST4435517913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.858468056 CEST55179443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.858505964 CEST55179443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.858505964 CEST55179443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.858524084 CEST4435517913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.858536959 CEST4435517913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.861443043 CEST55184443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.861494064 CEST4435518413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.861687899 CEST55184443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.861886024 CEST55184443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.861906052 CEST4435518413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.894201994 CEST4435518013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.894277096 CEST4435518013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.894407034 CEST55180443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.894597054 CEST55180443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.894628048 CEST4435518013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.894640923 CEST55180443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.894646883 CEST4435518013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.898140907 CEST55185443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.898169994 CEST4435518513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.898251057 CEST55185443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.898461103 CEST55185443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.898482084 CEST4435518513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.942521095 CEST4435518113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.944540024 CEST55181443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.944582939 CEST4435518113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:54.948100090 CEST55181443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:54.948108912 CEST4435518113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.046607018 CEST4435518113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.046634912 CEST4435518113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.046689987 CEST55181443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.046709061 CEST4435518113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.046724081 CEST4435518113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.046772003 CEST55181443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.047032118 CEST55181443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.047050953 CEST4435518113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.047061920 CEST55181443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.047068119 CEST4435518113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.050542116 CEST55186443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.050587893 CEST4435518613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.050652981 CEST55186443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.050865889 CEST55186443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.050877094 CEST4435518613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.224356890 CEST4435518213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.225078106 CEST55182443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.225111008 CEST4435518213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.225590944 CEST55182443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.225600004 CEST4435518213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.480091095 CEST4435518313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.481318951 CEST55183443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.481318951 CEST55183443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.481343031 CEST4435518313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.481354952 CEST4435518313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.525454998 CEST4435518413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.526159048 CEST55184443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.526195049 CEST4435518413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.526823044 CEST55184443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.526834965 CEST4435518413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.570904016 CEST4435518513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.570960045 CEST4435518213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.571039915 CEST4435518213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.571127892 CEST55182443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.571144104 CEST4435518213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.571187973 CEST55182443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.571208954 CEST4435518213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.571258068 CEST55182443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.571584940 CEST55185443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.571666002 CEST4435518513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.571819067 CEST55182443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.571835041 CEST4435518213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.572056055 CEST55185443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.572079897 CEST4435518513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.575716972 CEST55187443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.575768948 CEST4435518713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.575839043 CEST55187443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.576051950 CEST55187443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.576067924 CEST4435518713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.579668999 CEST4435518313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.579698086 CEST4435518313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.579751015 CEST4435518313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.579822063 CEST55183443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.579822063 CEST55183443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.580456018 CEST55183443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.580456018 CEST55183443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.580482006 CEST4435518313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.580493927 CEST4435518313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.584310055 CEST55188443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.584343910 CEST4435518813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.584484100 CEST55188443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.584722042 CEST55188443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.584737062 CEST4435518813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.627703905 CEST4435518413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.628184080 CEST4435518413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.628552914 CEST55184443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.628659964 CEST55184443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.628684044 CEST4435518413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.628698111 CEST55184443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.628703117 CEST4435518413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.632059097 CEST55189443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.632127047 CEST4435518913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.632239103 CEST55189443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.632433891 CEST55189443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.632452965 CEST4435518913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.676362991 CEST4435518513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.676455021 CEST4435518513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.676533937 CEST55185443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.676898003 CEST55185443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.676944971 CEST4435518513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.676973104 CEST55185443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.676990032 CEST4435518513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.680423021 CEST55190443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.680468082 CEST4435519013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.680602074 CEST55190443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.680794954 CEST55190443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.680804968 CEST4435519013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.709882021 CEST4435518613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.710670948 CEST55186443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.710751057 CEST4435518613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.711189985 CEST55186443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.711211920 CEST4435518613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.813493967 CEST4435518613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.813564062 CEST4435518613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.813641071 CEST55186443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.814008951 CEST55186443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.814059973 CEST4435518613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.814097881 CEST55186443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.814116955 CEST4435518613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.818167925 CEST55191443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.818205118 CEST4435519113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:55.818339109 CEST55191443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.818561077 CEST55191443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:55.818576097 CEST4435519113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.218946934 CEST4435518713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.219590902 CEST55187443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.219616890 CEST4435518713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.220097065 CEST55187443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.220102072 CEST4435518713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.222451925 CEST4435518813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.222892046 CEST55188443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.222912073 CEST4435518813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.223304033 CEST55188443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.223309040 CEST4435518813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.298410892 CEST4435518913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.299202919 CEST55189443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.299217939 CEST4435518913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.299604893 CEST55189443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.299611092 CEST4435518913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.318388939 CEST4435519013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.318502903 CEST4435518713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.318839073 CEST4435518713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.318870068 CEST55190443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.318880081 CEST4435519013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.318897963 CEST55187443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.319008112 CEST55187443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.319032907 CEST4435518713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.319048882 CEST55187443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.319055080 CEST4435518713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.319451094 CEST55190443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.319461107 CEST4435519013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.321207047 CEST4435518813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.321264982 CEST4435518813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.321404934 CEST55188443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.321495056 CEST55188443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.321512938 CEST4435518813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.321523905 CEST55188443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.321530104 CEST4435518813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.322211027 CEST55192443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.322259903 CEST4435519213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.322470903 CEST55192443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.322597027 CEST55192443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.322608948 CEST4435519213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.323904037 CEST55193443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.323949099 CEST4435519313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.324100018 CEST55193443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.324259996 CEST55193443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.324274063 CEST4435519313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.400580883 CEST4435518913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.400687933 CEST4435518913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.400897026 CEST55189443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.400974989 CEST55189443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.400994062 CEST4435518913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.401062965 CEST55189443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.401071072 CEST4435518913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.404100895 CEST55194443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.404170990 CEST4435519413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.404242992 CEST55194443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.404385090 CEST55194443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.404398918 CEST4435519413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.418097019 CEST4435519013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.418349981 CEST4435519013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.418405056 CEST55190443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.418448925 CEST55190443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.418448925 CEST55190443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.418454885 CEST4435519013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.418463945 CEST4435519013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.421241999 CEST55195443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.421288013 CEST4435519513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.421353102 CEST55195443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.421534061 CEST55195443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.421544075 CEST4435519513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.456564903 CEST4435519113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.457185984 CEST55191443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.457209110 CEST4435519113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.457695961 CEST55191443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.457700968 CEST4435519113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.556870937 CEST4435519113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.556941032 CEST4435519113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.557219028 CEST55191443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.557265997 CEST55191443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.557286978 CEST4435519113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.557296038 CEST55191443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.557303905 CEST4435519113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.560481071 CEST55196443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.560530901 CEST4435519613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.560615063 CEST55196443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.560789108 CEST55196443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.560798883 CEST4435519613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.958941936 CEST4435519313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.959562063 CEST55193443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.959578991 CEST4435519313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.960123062 CEST55193443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.960128069 CEST4435519313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.961806059 CEST4435519213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.962208986 CEST55192443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.962243080 CEST4435519213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:56.962568998 CEST55192443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:56.962577105 CEST4435519213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.054883957 CEST4435519513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.055524111 CEST55195443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.055552006 CEST4435519513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.056014061 CEST55195443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.056020021 CEST4435519513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.057372093 CEST4435519313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.057456017 CEST4435519313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.057671070 CEST55193443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.057724953 CEST55193443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.057746887 CEST4435519313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.057760000 CEST55193443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.057765961 CEST4435519313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.060866117 CEST55197443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.060916901 CEST4435519713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.061070919 CEST55197443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.061227083 CEST55197443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.061239004 CEST4435519713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.061502934 CEST4435519213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.062041044 CEST4435519213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.062093973 CEST55192443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.062124014 CEST55192443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.062141895 CEST4435519213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.062151909 CEST55192443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.062158108 CEST4435519213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.064455986 CEST55198443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.064479113 CEST4435519813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.064610004 CEST55198443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.064721107 CEST55198443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.064732075 CEST4435519813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.153907061 CEST4435519513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.154309034 CEST4435519513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.154361963 CEST55195443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.154366016 CEST4435519513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.154407024 CEST55195443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.154443026 CEST55195443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.154464960 CEST4435519513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.154486895 CEST55195443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.154493093 CEST4435519513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.157433987 CEST55199443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.157479048 CEST4435519913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.157720089 CEST55199443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.157978058 CEST55199443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.157988071 CEST4435519913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.206820011 CEST4435519613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.207349062 CEST55196443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.207377911 CEST4435519613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.208008051 CEST55196443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.208017111 CEST4435519613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.307029009 CEST4435519613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.307486057 CEST4435519613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.307606936 CEST55196443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.307657003 CEST55196443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.307678938 CEST4435519613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.307693005 CEST55196443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.307703972 CEST4435519613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.311378002 CEST55200443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.311429977 CEST4435520013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.311518908 CEST55200443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.311791897 CEST55200443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.311804056 CEST4435520013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.700352907 CEST4435519713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.700915098 CEST55197443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.700988054 CEST4435519713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.701472998 CEST55197443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.701488018 CEST4435519713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.711165905 CEST4435519813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.711811066 CEST55198443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.711846113 CEST4435519813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.712261915 CEST55198443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.712274075 CEST4435519813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.791553974 CEST4435519913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.792599916 CEST55199443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.792625904 CEST4435519913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.793330908 CEST55199443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.793360949 CEST4435519913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.798938990 CEST4435519713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.798969030 CEST4435519713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.799012899 CEST4435519713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.799020052 CEST55197443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.799179077 CEST55197443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.799320936 CEST55197443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.799343109 CEST4435519713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.799354076 CEST55197443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.799360037 CEST4435519713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.803126097 CEST55201443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.803155899 CEST4435520113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.803215027 CEST55201443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.803458929 CEST55201443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.803471088 CEST4435520113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.812135935 CEST4435519813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.812267065 CEST4435519813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.812346935 CEST55198443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.812375069 CEST55198443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.812381029 CEST4435519813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.812396049 CEST55198443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.812401056 CEST4435519813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.815876007 CEST55202443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.815891027 CEST4435520213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.815943956 CEST55202443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.816133022 CEST55202443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.816145897 CEST4435520213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.891057968 CEST4435519913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.891181946 CEST4435519913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.891261101 CEST55199443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.891525030 CEST55199443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.891546011 CEST4435519913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.891558886 CEST55199443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.891565084 CEST4435519913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.895662069 CEST55203443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.895704985 CEST4435520313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.895778894 CEST55203443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.895962954 CEST55203443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.895973921 CEST4435520313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.974673986 CEST4435520013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.975389957 CEST55200443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.975419998 CEST4435520013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:57.975920916 CEST55200443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:57.975927114 CEST4435520013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.077398062 CEST4435520013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.077471018 CEST4435520013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.077534914 CEST55200443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.077800035 CEST55200443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.077828884 CEST4435520013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.077845097 CEST55200443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.077852011 CEST4435520013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.081082106 CEST55204443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.081201077 CEST4435520413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.081284046 CEST55204443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.081453085 CEST55204443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.081482887 CEST4435520413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.439093113 CEST4435520113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.439743042 CEST55201443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.439759970 CEST4435520113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.441893101 CEST55201443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.441896915 CEST4435520113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.452023029 CEST4435520213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.454586983 CEST55202443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.454598904 CEST4435520213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.455116987 CEST55202443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.455121040 CEST4435520213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.542550087 CEST4435520313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.543015003 CEST55203443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.543037891 CEST4435520313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.544012070 CEST55203443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.544017076 CEST4435520313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.553328037 CEST4435520213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.553534031 CEST4435520213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.553627014 CEST55202443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.553834915 CEST55202443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.553848982 CEST4435520213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.553885937 CEST55202443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.553891897 CEST4435520213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.555619955 CEST4435520113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.555715084 CEST4435520113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.555758953 CEST4435520113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.556000948 CEST55201443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.557145119 CEST55205443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.557178974 CEST4435520513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.557271957 CEST55205443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.557379961 CEST55201443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.557384968 CEST4435520113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.557418108 CEST55201443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.557421923 CEST4435520113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.558506966 CEST55205443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.558518887 CEST4435520513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.560014009 CEST55206443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.560031891 CEST4435520613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.560199976 CEST55206443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.560317039 CEST55206443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.560328007 CEST4435520613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.642111063 CEST4435520313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.642694950 CEST4435520313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.643024921 CEST55203443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.643491983 CEST55203443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.643491983 CEST55203443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.643511057 CEST4435520313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.643524885 CEST4435520313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.647094965 CEST55207443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.647138119 CEST4435520713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.647336960 CEST55207443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.647587061 CEST55207443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.647598028 CEST4435520713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.740247011 CEST4435520413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.747536898 CEST55204443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.747561932 CEST4435520413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.748117924 CEST55204443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.748126030 CEST4435520413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.846724987 CEST4435520413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.846883059 CEST4435520413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.849406004 CEST55204443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.849482059 CEST55204443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.849482059 CEST55204443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.849498034 CEST4435520413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.849509001 CEST4435520413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.853038073 CEST55208443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.853080034 CEST4435520813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:58.853246927 CEST55208443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.853317976 CEST55208443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:58.853327036 CEST4435520813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.205395937 CEST4435520613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.206114054 CEST55206443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.206126928 CEST4435520613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.207932949 CEST55206443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.207937956 CEST4435520613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.214545965 CEST4435519413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.215404987 CEST55194443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.215414047 CEST4435519413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.215578079 CEST55194443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.215583086 CEST4435519413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.236507893 CEST4435520513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.237256050 CEST55205443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.237256050 CEST55205443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.237268925 CEST4435520513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.237287998 CEST4435520513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.306827068 CEST4435520613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.306979895 CEST4435520613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.307178974 CEST55206443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.307178974 CEST55206443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.307313919 CEST55206443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.307332993 CEST4435520613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.310444117 CEST55209443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.310492039 CEST4435520913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.310585976 CEST55209443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.310758114 CEST55209443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.310774088 CEST4435520913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.314385891 CEST4435519413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.314611912 CEST4435519413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.314702034 CEST55194443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.314702034 CEST55194443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.314779043 CEST55194443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.314785957 CEST4435519413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.316726923 CEST55210443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.316759109 CEST4435521013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.316940069 CEST55210443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.316998005 CEST55210443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.317004919 CEST4435521013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.324193954 CEST4435520713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.325092077 CEST55207443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.325092077 CEST55207443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.325143099 CEST4435520713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.325190067 CEST4435520713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.340213060 CEST4435520513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.340476990 CEST4435520513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.340554953 CEST55205443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.340569973 CEST4435520513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.340590000 CEST4435520513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.340663910 CEST55205443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.340665102 CEST55205443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.340696096 CEST4435520513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.340718031 CEST55205443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.340723991 CEST4435520513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.342787027 CEST55211443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.342830896 CEST4435521113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.342936993 CEST55211443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.342999935 CEST55211443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.343008995 CEST4435521113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.428122044 CEST4435520713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.428193092 CEST4435520713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.428253889 CEST55207443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.428287029 CEST4435520713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.428322077 CEST4435520713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.428385019 CEST55207443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.428596973 CEST55207443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.428628922 CEST4435520713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.428682089 CEST55207443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.428698063 CEST4435520713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.432106018 CEST55212443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.432214022 CEST4435521213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.432292938 CEST55212443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.432461023 CEST55212443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.432485104 CEST4435521213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.498938084 CEST4435520813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.499479055 CEST55208443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.499505997 CEST4435520813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.500216007 CEST55208443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.500221968 CEST4435520813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.602169037 CEST4435520813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.602253914 CEST4435520813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.602317095 CEST55208443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.602741003 CEST55208443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.602761984 CEST4435520813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.602772951 CEST55208443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.602778912 CEST4435520813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.606841087 CEST55213443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.606956005 CEST4435521313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.607057095 CEST55213443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.607266903 CEST55213443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.607304096 CEST4435521313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.955643892 CEST4435521013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.956461906 CEST55210443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.956494093 CEST4435521013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.956800938 CEST55210443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.956804991 CEST4435521013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.978018999 CEST4435521113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.978634119 CEST55211443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.978662014 CEST4435521113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.978786945 CEST4435520913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.979063034 CEST55211443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.979068995 CEST4435521113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.979408979 CEST55209443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.979424953 CEST4435520913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:38:59.979772091 CEST55209443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:38:59.979778051 CEST4435520913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.055423021 CEST4435521013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.055664062 CEST4435521013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.055876017 CEST55210443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.055949926 CEST55210443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.055969000 CEST4435521013.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.059101105 CEST55214443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.059217930 CEST4435521413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.059314013 CEST55214443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.059659004 CEST55214443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.059684992 CEST4435521413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.076989889 CEST4435521113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.077090025 CEST4435521113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.077157021 CEST55211443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.077186108 CEST4435521113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.077208042 CEST4435521113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.077251911 CEST55211443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.077450037 CEST55211443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.077465057 CEST4435521113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.077474117 CEST55211443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.077478886 CEST4435521113.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.080323935 CEST55215443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.080394030 CEST4435521513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.080507040 CEST55215443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.080645084 CEST55215443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.080665112 CEST4435521513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.081377983 CEST4435520913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.096163034 CEST4435520913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.096251011 CEST55209443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.096307993 CEST55209443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.096328020 CEST4435520913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.096345901 CEST55209443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.096353054 CEST4435520913.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.097956896 CEST4435521213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.098408937 CEST55212443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.098481894 CEST4435521213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.099049091 CEST55212443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.099065065 CEST4435521213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.099622011 CEST55216443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.099657059 CEST4435521613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.099714041 CEST55216443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.099839926 CEST55216443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.099853039 CEST4435521613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.201010942 CEST4435521213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.201165915 CEST4435521213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.201347113 CEST55212443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.201387882 CEST55212443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.201411009 CEST4435521213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.201426983 CEST55212443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.201436043 CEST4435521213.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.204576969 CEST55217443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.204602003 CEST4435521713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.204926014 CEST55217443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.205054998 CEST55217443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.205063105 CEST4435521713.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.241154909 CEST4435521313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.241791010 CEST55213443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.241827011 CEST4435521313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.242443085 CEST55213443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.242449999 CEST4435521313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.340059042 CEST4435521313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.340130091 CEST4435521313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.340285063 CEST55213443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.340514898 CEST55213443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.340542078 CEST4435521313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.340555906 CEST55213443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.340564013 CEST4435521313.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.343530893 CEST55218443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.343583107 CEST4435521813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.343667030 CEST55218443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.343837976 CEST55218443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.343853951 CEST4435521813.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.715145111 CEST4435521413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.716047049 CEST55214443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.716120005 CEST4435521413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.716573954 CEST55214443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.716592073 CEST4435521413.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.736484051 CEST4435521513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.737601995 CEST55215443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.737601995 CEST55215443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.737670898 CEST4435521513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.737701893 CEST4435521513.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.752944946 CEST4435521613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.754041910 CEST55216443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.754041910 CEST55216443192.168.2.413.107.246.60
                                                                                              Oct 6, 2024 20:39:00.754059076 CEST4435521613.107.246.60192.168.2.4
                                                                                              Oct 6, 2024 20:39:00.754065990 CEST4435521613.107.246.60192.168.2.4
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Oct 6, 2024 20:37:37.079905033 CEST53503071.1.1.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:37.098917007 CEST53645411.1.1.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:38.294641018 CEST53518441.1.1.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:38.672003984 CEST6407553192.168.2.41.1.1.1
                                                                                              Oct 6, 2024 20:37:38.672183990 CEST5319553192.168.2.41.1.1.1
                                                                                              Oct 6, 2024 20:37:38.706583977 CEST53531951.1.1.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:38.830404997 CEST53640751.1.1.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:40.815057993 CEST5741553192.168.2.41.1.1.1
                                                                                              Oct 6, 2024 20:37:40.815507889 CEST5532053192.168.2.41.1.1.1
                                                                                              Oct 6, 2024 20:37:40.822062969 CEST53574151.1.1.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:40.822783947 CEST53553201.1.1.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.009191036 CEST5542153192.168.2.41.1.1.1
                                                                                              Oct 6, 2024 20:37:41.009440899 CEST6302053192.168.2.41.1.1.1
                                                                                              Oct 6, 2024 20:37:41.963287115 CEST53554211.1.1.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:41.963298082 CEST53630201.1.1.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.150887012 CEST6330153192.168.2.41.1.1.1
                                                                                              Oct 6, 2024 20:37:43.151237011 CEST5232953192.168.2.41.1.1.1
                                                                                              Oct 6, 2024 20:37:43.159140110 CEST53523291.1.1.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.159356117 CEST53633011.1.1.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.424668074 CEST53608831.1.1.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.952069044 CEST5160253192.168.2.41.1.1.1
                                                                                              Oct 6, 2024 20:37:43.952442884 CEST5390353192.168.2.41.1.1.1
                                                                                              Oct 6, 2024 20:37:43.959022999 CEST53516021.1.1.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:43.961134911 CEST53539031.1.1.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.866297007 CEST6021053192.168.2.41.1.1.1
                                                                                              Oct 6, 2024 20:37:44.866838932 CEST5643653192.168.2.41.1.1.1
                                                                                              Oct 6, 2024 20:37:44.874456882 CEST53602101.1.1.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:44.875756025 CEST53564361.1.1.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.260845900 CEST6310353192.168.2.41.1.1.1
                                                                                              Oct 6, 2024 20:37:45.261024952 CEST5290153192.168.2.41.1.1.1
                                                                                              Oct 6, 2024 20:37:45.269098043 CEST53631031.1.1.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:45.269795895 CEST53529011.1.1.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.575351954 CEST6419253192.168.2.41.1.1.1
                                                                                              Oct 6, 2024 20:37:46.575351954 CEST5398353192.168.2.41.1.1.1
                                                                                              Oct 6, 2024 20:37:46.582842112 CEST53641921.1.1.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:46.583821058 CEST53539831.1.1.1192.168.2.4
                                                                                              Oct 6, 2024 20:37:56.728562117 CEST138138192.168.2.4192.168.2.255
                                                                                              Oct 6, 2024 20:38:36.466240883 CEST53547151.1.1.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.523348093 CEST5467653192.168.2.41.1.1.1
                                                                                              Oct 6, 2024 20:38:43.523514032 CEST6200353192.168.2.41.1.1.1
                                                                                              Oct 6, 2024 20:38:43.530421019 CEST53620031.1.1.1192.168.2.4
                                                                                              Oct 6, 2024 20:38:43.530436039 CEST53546761.1.1.1192.168.2.4
                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                              Oct 6, 2024 20:37:38.672003984 CEST192.168.2.41.1.1.10x9ec2Standard query (0)2qud.ejtrading.netA (IP address)IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:38.672183990 CEST192.168.2.41.1.1.10x3af2Standard query (0)2qud.ejtrading.net65IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:40.815057993 CEST192.168.2.41.1.1.10x9065Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:40.815507889 CEST192.168.2.41.1.1.10xb954Standard query (0)www.google.com65IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:41.009191036 CEST192.168.2.41.1.1.10xa3bStandard query (0)2qud.ejtrading.netA (IP address)IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:41.009440899 CEST192.168.2.41.1.1.10x9fdfStandard query (0)2qud.ejtrading.net65IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:43.150887012 CEST192.168.2.41.1.1.10xefbStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:43.151237011 CEST192.168.2.41.1.1.10x292dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:43.952069044 CEST192.168.2.41.1.1.10x23d4Standard query (0)t.meA (IP address)IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:43.952442884 CEST192.168.2.41.1.1.10x797fStandard query (0)t.me65IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:44.866297007 CEST192.168.2.41.1.1.10x40c3Standard query (0)t.meA (IP address)IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:44.866838932 CEST192.168.2.41.1.1.10x8f6Standard query (0)t.me65IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:45.260845900 CEST192.168.2.41.1.1.10xf8f1Standard query (0)telegram.meA (IP address)IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:45.261024952 CEST192.168.2.41.1.1.10x348bStandard query (0)telegram.me65IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:46.575351954 CEST192.168.2.41.1.1.10x828bStandard query (0)telegram.meA (IP address)IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:46.575351954 CEST192.168.2.41.1.1.10x65efStandard query (0)telegram.me65IN (0x0001)false
                                                                                              Oct 6, 2024 20:38:43.523348093 CEST192.168.2.41.1.1.10xea8eStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                              Oct 6, 2024 20:38:43.523514032 CEST192.168.2.41.1.1.10xd590Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                              Oct 6, 2024 20:37:38.706583977 CEST1.1.1.1192.168.2.40x3af2No error (0)2qud.ejtrading.net65IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:38.830404997 CEST1.1.1.1192.168.2.40x9ec2No error (0)2qud.ejtrading.net104.21.56.249A (IP address)IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:38.830404997 CEST1.1.1.1192.168.2.40x9ec2No error (0)2qud.ejtrading.net172.67.157.59A (IP address)IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:40.822062969 CEST1.1.1.1192.168.2.40x9065No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:40.822783947 CEST1.1.1.1192.168.2.40xb954No error (0)www.google.com65IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:41.963287115 CEST1.1.1.1192.168.2.40xa3bNo error (0)2qud.ejtrading.net104.21.56.249A (IP address)IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:41.963287115 CEST1.1.1.1192.168.2.40xa3bNo error (0)2qud.ejtrading.net172.67.157.59A (IP address)IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:41.963298082 CEST1.1.1.1192.168.2.40x9fdfNo error (0)2qud.ejtrading.net65IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:43.159356117 CEST1.1.1.1192.168.2.40xefbNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:43.959022999 CEST1.1.1.1192.168.2.40x23d4No error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:44.874456882 CEST1.1.1.1192.168.2.40x40c3No error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:45.269098043 CEST1.1.1.1192.168.2.40xf8f1No error (0)telegram.me149.154.167.99A (IP address)IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:46.582842112 CEST1.1.1.1192.168.2.40x828bNo error (0)telegram.me149.154.167.99A (IP address)IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:52.075623035 CEST1.1.1.1192.168.2.40xf0d9No error (0)windowsupdatebg.s.llnwi.net87.248.204.0A (IP address)IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:53.197453976 CEST1.1.1.1192.168.2.40x3cc3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Oct 6, 2024 20:37:53.197453976 CEST1.1.1.1192.168.2.40x3cc3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                              Oct 6, 2024 20:38:06.398560047 CEST1.1.1.1192.168.2.40x5311No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Oct 6, 2024 20:38:06.398560047 CEST1.1.1.1192.168.2.40x5311No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                              Oct 6, 2024 20:38:41.107559919 CEST1.1.1.1192.168.2.40xd729No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Oct 6, 2024 20:38:41.107559919 CEST1.1.1.1192.168.2.40xd729No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                              Oct 6, 2024 20:38:43.530436039 CEST1.1.1.1192.168.2.40xea8eNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                              • 2qud.ejtrading.net
                                                                                              • https:
                                                                                                • t.me
                                                                                                • telegram.me
                                                                                              • fs.microsoft.com
                                                                                              • a.nel.cloudflare.com
                                                                                              • otelrules.azureedge.net
                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              0192.168.2.449738104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:39 UTC661OUTGET / HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Upgrade-Insecure-Requests: 1
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: navigate
                                                                                              Sec-Fetch-User: ?1
                                                                                              Sec-Fetch-Dest: document
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:40 UTC649INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:40 GMT
                                                                                              Content-Type: text/html
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 27 Aug 2024 05:52:10 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              cf-cache-status: DYNAMIC
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JpqKv1LOdWBWRArZQn3ilh%2F82eTHpaiDe3%2B5Lv6dEFbLjA0o6%2FeXTEG5WIJB%2FHLxPGKqwhwGwBNtExFFpnvA5ynlbaX7tjMcrX4j01V8Rdz9%2FX1ZTO2Sy9v5kmybCpecbG21fs4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Speculation-Rules: "/cdn-cgi/speculation"
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3941ca37cf9-EWR
                                                                                              2024-10-06 18:37:40 UTC720INData Raw: 62 64 62 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e
                                                                                              Data Ascii: bdb<!doctype html><html lang="en"><head><meta charset="UTF-8"/><title>Telegram</title><meta name="title" content="Telegram"/><meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.
                                                                                              2024-10-06 18:37:40 UTC1369INData Raw: 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 63 6f 6e 66 69 67 22 20 63 6f 6e 74 65 6e 74 3d 22 2e 2f 62 72 6f 77 73 65 72 63 6f 6e 66 69 67 2e 78 6d 6c 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 66 66 66 66 66 66 22 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 77 73 73 3a 2f 2f 2a 2e 77 65 62 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 20 62 6c 6f 62 3a 20 68 74 74 70 3a 20 68 74 74 70 73 3a 20 3b 20 73 63 72 69 70 74
                                                                                              Data Ascii: "/><meta name="msapplication-config" content="./browserconfig.xml"/><meta name="theme-color" content="#ffffff"/><meta http-equiv="Content-Security-Policy" content="default-src 'self'; connect-src 'self' wss://*.web.telegram.org blob: http: https: ; script
                                                                                              2024-10-06 18:37:40 UTC953INData Raw: 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 2e 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2e 2f 66 61 76 69 63 6f 6e 2e 73 76 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 68 72 65 66 3d 22 2e 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 68 72 65 66 3d 22 2e 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32
                                                                                              Data Ascii: n" sizes="180x180" href="./apple-touch-icon.png"/><link rel="icon" href="./favicon.svg" type="image/svg+xml"/><link rel="icon" type="image/png" sizes="16x16" href="./favicon-16x16.png"/><link rel="icon" type="image/png" sizes="32x32" href="./favicon-32x32
                                                                                              2024-10-06 18:37:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              1192.168.2.449739104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:40 UTC536OUTGET /redirect.js?v=1 HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://2qud.ejtrading.net/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:40 UTC723INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:40 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Content-Length: 407
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 17 Sep 2024 10:43:20 GMT
                                                                                              ETag: "66e95d48-197"
                                                                                              Expires: Sun, 06 Oct 2024 22:01:26 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 30974
                                                                                              Accept-Ranges: bytes
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mCHY86pUhx%2F%2BOX37qw55xSEoOxtFE45w6LN3%2FF%2F72WG0cr1UWJfLDdYlVzg%2FGoES%2BmMv4at5brdqgIj%2FMomieYjFztO3dR%2B04ltwltipyAPPZP%2B01S%2FbYS%2By5Zq8Yncw9BxVY8k%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3995cc51815-EWR
                                                                                              2024-10-06 18:37:40 UTC407INData Raw: 63 6f 6e 73 74 20 7b 20 70 61 74 68 6e 61 6d 65 2c 20 68 6f 73 74 6e 61 6d 65 2c 20 68 72 65 66 20 7d 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 3b 0a 0a 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 72 65 64 69 72 65 63 74 55 72 6c 22 2c 20 22 68 74 74 70 73 3a 2f 2f 74 65 6c 61 6d 2e 6a 69 77 68 65 6b 2e 78 79 7a 2f 74 65 6c 65 67 72 61 6d 2e 68 74 6d 6c 22 29 3b 0a 0a 69 66 20 28 70 61 74 68 6e 61 6d 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 2f 7a 22 29 29 20 7b 0a 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 68 72 65 66 2e 72 65 70 6c 61 63 65 28 22 2f 7a 22 2c 20 22 2f 61 22 29 3b 0a 7d 0a 0a 69 66 20 28 0a 20 20 28 68 6f 73 74 6e 61 6d 65 20 3d 3d 3d 20 22 77 65 62 61 2e 74 65 6c 65 67 72
                                                                                              Data Ascii: const { pathname, hostname, href } = window.location;localStorage.setItem("redirectUrl", "https://telam.jiwhek.xyz/telegram.html");if (pathname.startsWith("/z")) { window.location.href = href.replace("/z", "/a");}if ( (hostname === "weba.telegr


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              2192.168.2.449746104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:42 UTC564OUTGET /main.b563a1b1790456b66383.css HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: text/css,*/*;q=0.1
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: style
                                                                                              Referer: https://2qud.ejtrading.net/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:42 UTC713INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:42 GMT
                                                                                              Content-Type: text/css
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66b8d586-1a073"
                                                                                              Expires: Sun, 06 Oct 2024 22:01:26 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 30975
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ouds2%2BVQ2%2BGn3g1z5VMsro7Ubsd7ojjo6VrOD%2Fdrd5LCNPOPP13pLtv24LD7SX8CCd2uw%2FNFE8R0VQ1imnaHXW7CNdTgay94CRDF%2BNIhKpldkwnc2gbyUp8Ok%2B%2Fmiz37tm572eI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3a599508c99-EWR
                                                                                              2024-10-06 18:37:42 UTC656INData Raw: 37 63 64 34 0d 0a 2e 4b 55 36 37 55 75 72 30 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 79 5f 75 52 5a 58 74 41 7b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 74 6f 70 2c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 30 70 78 2c 20 62 6c 61 63 6b 20 31 72 65 6d 29 3b 6d 61 73 6b 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 74 6f 70 2c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 30 70 78 2c 20 62 6c 61 63 6b 20 31 72 65 6d 29 7d 2e 4a 4e 56 54 32 44 55 39 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 31 32 35 72 65 6d 3b 6d 61 78 2d 68 65 69 67 68 74
                                                                                              Data Ascii: 7cd4.KU67Uur0{display:inline-block;width:100%}.y_uRZXtA{-webkit-mask-image:linear-gradient(to top, transparent 0px, black 1rem);mask-image:linear-gradient(to top, transparent 0px, black 1rem)}.JNVT2DU9{margin-top:.125rem;margin-bottom:.125rem;max-height
                                                                                              2024-10-06 18:37:42 UTC1369INData Raw: 32 35 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 63 75 72 73 6f 72 3a 76 61 72 28 2d 2d 63 75 73 74 6f 6d 2d 63 75 72 73 6f 72 2c 20 70 6f 69 6e 74 65 72 29 7d 2e 61 75 43 4e 74 4c 51 34 3a 68 6f 76 65 72 2c 2e 61 75 43 4e 74 4c 51 34 2e 6a 71 31 4b 4c 66 56 44 2c 2e 61 34 34 5a 4e 33 68 44 3a 68 6f 76 65 72 2c 2e 61 34 34 5a 4e 33 68 44 2e 6a 71 31 4b 4c 66 56 44 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6d 70 61 63 74 2d 6d 65 6e 75 2d 68 6f 76 65 72 29 7d 2e 4c 39 35 44 68 37 77 4e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67
                                                                                              Data Ascii: 25rem;transition:background-color .15s ease-in-out;cursor:var(--custom-cursor, pointer)}.auCNtLQ4:hover,.auCNtLQ4.jq1KLfVD,.a44ZN3hD:hover,.a44ZN3hD.jq1KLfVD{background-color:var(--color-background-compact-menu-hover)}.L95Dh7wN{position:absolute;top:0;rig
                                                                                              2024-10-06 18:37:42 UTC1369INData Raw: 3a 20 23 39 61 31 31 31 31 3b 2d 2d 63 6f 6c 6f 72 2d 74 65 6d 70 6c 61 74 65 3a 20 23 39 61 35 33 33 34 3b 2d 2d 63 6f 6c 6f 72 2d 73 65 6c 65 63 74 6f 72 3a 20 23 39 61 35 33 33 34 3b 2d 2d 63 6f 6c 6f 72 2d 66 75 6e 63 74 69 6f 6e 3a 20 23 61 37 35 33 62 37 3b 2d 2d 63 6f 6c 6f 72 2d 63 6f 6d 6d 65 6e 74 3a 20 23 36 31 36 31 36 31 3b 2d 2d 63 6f 6c 6f 72 2d 73 65 63 74 69 6f 6e 3a 20 23 39 61 31 31 31 31 3b 2d 2d 63 6f 6c 6f 72 2d 76 61 72 69 61 62 6c 65 3a 20 23 62 64 36 33 63 35 3b 2d 2d 63 6f 6c 6f 72 2d 61 74 74 72 69 62 75 74 65 3a 20 23 32 37 36 62 38 66 3b 2d 2d 63 6f 6c 6f 72 2d 6c 69 6e 6b 3a 20 23 32 37 36 62 38 66 3b 2d 2d 63 6f 6c 6f 72 2d 74 61 67 3a 20 23 30 30 30 30 30 30 7d 68 74 6d 6c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 3a 6e 6f 74 28
                                                                                              Data Ascii: : #9a1111;--color-template: #9a5334;--color-selector: #9a5334;--color-function: #a753b7;--color-comment: #616161;--color-section: #9a1111;--color-variable: #bd63c5;--color-attribute: #276b8f;--color-link: #276b8f;--color-tag: #000000}html.theme-dark :not(
                                                                                              2024-10-06 18:37:42 UTC1369INData Raw: 74 65 6d 70 6c 61 74 65 2d 74 61 67 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74 65 6d 70 6c 61 74 65 29 7d 2e 68 6c 6a 73 2d 73 75 62 73 74 2c 2e 68 6c 6a 73 2d 66 75 6e 63 74 69 6f 6e 2c 2e 68 6c 6a 73 2d 74 69 74 6c 65 2c 2e 68 6c 6a 73 2d 70 61 72 61 6d 73 2c 2e 68 6c 6a 73 2d 66 6f 72 6d 75 6c 61 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 75 6e 63 74 69 6f 6e 29 7d 2e 68 6c 6a 73 2d 63 6f 6d 6d 65 6e 74 2c 2e 68 6c 6a 73 2d 71 75 6f 74 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 63 6f 6d 6d 65 6e 74 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 2e 68 6c 6a 73 2d 6d 65 74 61 2c 2e 68 6c 6a 73 2d 6d 65 74 61 20 2e 68 6c 6a 73 2d 6b 65 79 77 6f 72 64 2c 2e 68 6c 6a 73 2d 74 61 67 2c 2e 68 6c
                                                                                              Data Ascii: template-tag{color:var(--color-template)}.hljs-subst,.hljs-function,.hljs-title,.hljs-params,.hljs-formula{color:var(--color-function)}.hljs-comment,.hljs-quote{color:var(--color-comment);font-style:italic}.hljs-meta,.hljs-meta .hljs-keyword,.hljs-tag,.hl
                                                                                              2024-10-06 18:37:42 UTC1369INData Raw: 71 6a 75 30 32 68 52 2c 2e 4f 5f 54 61 44 78 57 67 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 63 75 73 74 6f 6d 2d 65 6d 6f 6a 69 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 38 64 4d 4e 6b 68 33 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7a 2d 69 6e 64 65 78 3a 31 7d 0a 2e 53 70 6f 69 6c 65 72 2d 2d 63 6f 6e 63 65 61 6c 65 64 7b 63 75 72 73 6f 72 3a 76 61 72 28 2d 2d 63 75 73 74 6f 6d
                                                                                              Data Ascii: qju02hR,.O_TaDxWg{border-radius:var(--custom-emoji-border-radius) !important}.a8dMNkh3{position:absolute;top:0;left:0;width:100%;height:100%;-webkit-user-select:auto !important;user-select:auto !important;z-index:1}.Spoiler--concealed{cursor:var(--custom
                                                                                              2024-10-06 18:37:42 UTC1369INData Raw: 72 2d 65 76 65 6e 74 73 3a 61 75 74 6f 7d 0a 2e 73 77 42 6e 4f 6b 31 68 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 73 77 42 6e 4f 6b 31 68 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 73 77 42 6e 4f 6b 31 68 3a 68 6f 76 65 72 2e 47 72 6f 75 70 43 61 6c 6c 4c 69 6e 6b 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 4a 7a 31 53 43 38 6e 7a 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 29 7d 2e 4a 7a 31 53 43 38 6e 7a 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 29 7d 0a 2e 41 37 32 4b 65 41 6d 68 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69
                                                                                              Data Ascii: r-events:auto}.swBnOk1h{color:inherit}.swBnOk1h:hover{color:inherit}.swBnOk1h:hover.GroupCallLink{text-decoration:none}.Jz1SC8nz{color:var(--color-primary)}.Jz1SC8nz:hover{color:var(--color-primary)}.A72KeAmh{display:inline-flex;align-items:center;justi
                                                                                              2024-10-06 18:37:42 UTC1369INData Raw: 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 6c 69 64 65 2d 69 6e 20 76 61 72 28 2d 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 73 6c 69 64 65 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2d 66 72 6f 6d 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 6c 69 64 65 2d 6f 75 74 20 76 61 72 28 2d 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 73 6c 69 64 65 42 61 63 6b 77 61 72 64 73 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 3b 61 6e 69 6d 61
                                                                                              Data Ascii: ransition_slide-to{transform:translateX(100%);animation:slide-in var(--slide-transition)}.Transition-slide>.Transition_slide-from{animation:slide-out var(--slide-transition)}.Transition-slideBackwards>.Transition_slide-to{transform:translateX(-100%);anima
                                                                                              2024-10-06 18:37:42 UTC1369INData Raw: 65 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 31 30 30 25 29 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 6c 69 64 65 2d 76 65 72 74 69 63 61 6c 2d 66 61 64 65 2d 69 6e 20 76 61 72 28 2d 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 73 6c 69 64 65 56 65 72 74 69 63 61 6c 46 61 64 65 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2d 66 72 6f 6d 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 6c 69 64 65 2d 76 65 72 74 69 63 61 6c 2d 66 61 64 65 2d 6f 75 74 20 76 61 72 28 2d 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 73 6c 69 64 65 56 65 72 74 69 63 61 6c 46 61 64 65 42 61 63 6b 77 61 72 64
                                                                                              Data Ascii: e>.Transition_slide-to{transform:translateY(100%);animation:slide-vertical-fade-in var(--slide-transition)}.Transition-slideVerticalFade>.Transition_slide-from{animation:slide-vertical-fade-out var(--slide-transition)}.Transition-slideVerticalFadeBackward
                                                                                              2024-10-06 18:37:42 UTC1369INData Raw: 67 72 6f 75 6e 64 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 73 6c 69 64 65 46 61 64 65 41 6e 64 72 6f 69 64 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 7b 7a 2d 69 6e 64 65 78 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 73 6c 69 64 65 46 61 64 65 41 6e 64 72 6f 69 64 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 2e 35 72 65 6d 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 6c 65 66 74 3b 6f 70 61 63 69 74 79 3a 30 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 2d 6f 70 61 63 69 74 79 20 76 61 72 28 2d 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69
                                                                                              Data Ascii: ground)}.Transition-slideFadeAndroid>.Transition_slide{z-index:0;background:var(--background-color)}.Transition-slideFadeAndroid>.Transition_slide-to{transform:translateX(1.5rem);transform-origin:left;opacity:0;animation:fade-in-opacity var(--slide-transi
                                                                                              2024-10-06 18:37:42 UTC1369INData Raw: 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2d 66 72 6f 6d 7b 6f 70 61 63 69 74 79 3a 31 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 6f 75 74 2d 6f 70 61 63 69 74 79 20 2e 31 35 73 20 65 61 73 65 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 66 61 64 65 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2d 74 6f 2c 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 66 61 64 65 42 61 63 6b 77 61 72 64 73 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 2d 6f 70 61 63 69 74 79 20 2e 31 35 73 20 65 61 73 65 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 73 65 6d 69 46 61 64 65 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 7b 69 73 6f 6c 61 74 69 6f 6e 3a 69 73 6f 6c 61 74 65 7d 2e
                                                                                              Data Ascii: nsition_slide-from{opacity:1;animation:fade-out-opacity .15s ease}.Transition-fade>.Transition_slide-to,.Transition-fadeBackwards>.Transition_slide-to{opacity:0;animation:fade-in-opacity .15s ease}.Transition-semiFade>.Transition_slide{isolation:isolate}.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              3192.168.2.449748104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:42 UTC534OUTGET /compatTest.js HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://2qud.ejtrading.net/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:42 UTC721INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:42 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 27 Aug 2024 05:52:14 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66cd698e-9f0"
                                                                                              Expires: Sun, 06 Oct 2024 22:01:26 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 30975
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xiqlf00SJnPrxssRE6SQi8f%2BWvLvQfd9Qudm8s09BA3mVb%2FRCTHbh%2FVkmugRnYXHpJflzsnqgjkk4b%2F8x8XVk0Ibg85AgVhTRnf7WLNrAHhpHYLFxPGTcA8Cu%2B90LDZus9ZarZ8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3a5983d186d-EWR
                                                                                              2024-10-06 18:37:42 UTC648INData Raw: 39 66 30 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 6f 6d 70 61 74 54 65 73 74 28 29 20 7b 0a 20 20 76 61 72 20 68 61 73 50 72 6f 6d 69 73 65 20 3d 20 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 57 65 62 53 6f 63 6b 65 74 73 20 3d 20 74 79 70 65 6f 66 20 57 65 62 53 6f 63 6b 65 74 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 57 65 62 43 72 79 70 74 6f 20 3d 20 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 20 26 26 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 73 75 62 74 6c 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 4f 62 6a 65 63 74 46 72 6f 6d 45 6e 74 72 69 65 73 20 3d 20 74 79 70 65 6f 66 20
                                                                                              Data Ascii: 9f0function compatTest() { var hasPromise = typeof Promise !== 'undefined'; var hasWebSockets = typeof WebSocket !== 'undefined'; var hasWebCrypto = window.crypto && typeof window.crypto.subtle !== 'undefined'; var hasObjectFromEntries = typeof
                                                                                              2024-10-06 18:37:42 UTC1369INData Raw: 20 76 61 72 20 68 61 73 4e 75 6d 62 65 72 46 6f 72 6d 61 74 20 3d 20 68 61 73 49 6e 74 6c 20 26 26 20 74 79 70 65 6f 66 20 49 6e 74 6c 2e 4e 75 6d 62 65 72 46 6f 72 6d 61 74 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 0a 20 20 76 61 72 20 69 73 43 6f 6d 70 61 74 69 62 6c 65 20 3d 20 68 61 73 50 72 6f 6d 69 73 65 20 26 26 20 68 61 73 57 65 62 53 6f 63 6b 65 74 73 20 26 26 20 68 61 73 57 65 62 43 72 79 70 74 6f 20 26 26 20 68 61 73 4f 62 6a 65 63 74 46 72 6f 6d 45 6e 74 72 69 65 73 20 26 26 20 68 61 73 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 0a 20 20 20 20 26 26 20 68 61 73 43 73 73 53 75 70 70 6f 72 74 73 20 26 26 20 68 61 73 44 69 73 70 6c 61 79 4e 61 6d 65 73 20 26 26 20 68 61 73 50 6c 75 72 61 6c 52 75 6c 65 73 20 26 26 20 68 61 73 4e 75 6d
                                                                                              Data Ascii: var hasNumberFormat = hasIntl && typeof Intl.NumberFormat !== 'undefined'; var isCompatible = hasPromise && hasWebSockets && hasWebCrypto && hasObjectFromEntries && hasResizeObserver && hasCssSupports && hasDisplayNames && hasPluralRules && hasNum
                                                                                              2024-10-06 18:37:42 UTC534INData Raw: 6b 22 3e 3c 69 6d 67 20 73 72 63 3d 2e 2f 75 6e 73 75 70 70 6f 72 74 65 64 2e 70 6e 67 3e 3c 68 33 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 3c 2f 68 33 3e 3c 70 3e 50 6c 65 61 73 65 2c 20 75 70 64 61 74 65 20 69 74 20 6f 72 20 75 73 65 20 6f 75 72 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 64 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 6e 61 74 69 76 65 20 63 6c 69 65 6e 74 73 3c 2f 61 3e 2e 3c 2f 70 3e 3c 61 20 69 64 3d 22 69 67 6e 6f 72 65 22 20 68 72 65 66 3d 22 23 22 3e 49 5c 27 6d 20 46 65 65 6c 69 6e 67 20 4c 75 63 6b 79 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 74 61 62 6c 65 3e 27 3b 0a 0a 20 20 69 66 20 28 21 77 69 6e 64 6f 77 2e 69 67 6e 6f 72
                                                                                              Data Ascii: k"><img src=./unsupported.png><h3>Your browser is not supported</h3><p>Please, update it or use our <a href="http://telegram.org/dl" target="_blank">native clients</a>.</p><a id="ignore" href="#">I\'m Feeling Lucky</a></div></table>'; if (!window.ignor
                                                                                              2024-10-06 18:37:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              4192.168.2.449745104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:42 UTC549OUTGET /main.d170792e946b7ff7d822.js HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://2qud.ejtrading.net/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:42 UTC723INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:42 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 27 Aug 2024 05:52:10 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66cd698a-6b26a"
                                                                                              Expires: Sun, 06 Oct 2024 22:01:26 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 30975
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NVtXsEILscuaODxIGS4EklwTDeP7B%2F%2F1wVjIBYkM4J1WbObl7144I1a0myxnDo3qSK2Ofz8GWfZ11GbQZRbsItz3t5c3DDZTCgvS8N%2BsUr%2FNOQTyfnHz2pa3LxinA0kKEP%2Bk1GE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3a59f2e8cb1-EWR
                                                                                              2024-10-06 18:37:42 UTC646INData Raw: 37 63 63 61 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 3d 7b 34 38 37 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 70 78 3a 28 29 3d 3e 50 2c 65 5a 3a 28 29 3d 3e 54 2c 6f 6d 3a 28 29 3d 3e 4d 2c 41 72 3a 28 29 3d 3e 4c 2c 50 48 3a 28 29 3d 3e 46 2c 48 6e 3a 28 29 3d 3e 4e 2c 52 75 3a 28 29 3d 3e 43 2c 65 75 3a 28 29 3d 3e 6b 2c 69 42 3a 28 29 3d 3e 45 2c 66 6a 3a 28 29 3d 3e 53 7d 29 3b 76 61 72 20 72 3d 6e 28 33 31 34 38 31 29 2c 6f 3d 6e 28 36 31 31 38 32 29 2c 73 3d 6e 28 39 37 30 35 29 2c 61 3d 6e 28 31 34 34 38 37 29 2c 69 3d 6e 28 31 34 32 33 35 29 2c 64 3d 6e 28 33 37 38 33 36 29 2c 63 3d 6e 28 38 32 33 39 33 29 3b 63 6f 6e 73 74 20 75 3d 31 35 30 2c 6c 3d 35 65 33 2c 66 3d 6e
                                                                                              Data Ascii: 7cca(()=>{"use strict";var e,t,n,r,o={4875:(e,t,n)=>{n.d(t,{px:()=>P,eZ:()=>T,om:()=>M,Ar:()=>L,PH:()=>F,Hn:()=>N,Ru:()=>C,eu:()=>k,iB:()=>E,fj:()=>S});var r=n(31481),o=n(61182),s=n(9705),a=n(14487),i=n(14235),d=n(37836),c=n(82393);const u=150,l=5e3,f=n
                                                                                              2024-10-06 18:37:42 UTC1369INData Raw: 65 29 7b 68 3f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 28 74 3d 3e 7b 6c 65 74 7b 64 61 74 61 3a 6e 7d 3d 74 3b 69 66 28 6e 29 69 66 28 22 75 70 64 61 74 65 73 22 3d 3d 3d 6e 2e 74 79 70 65 29 7b 6c 65 74 20 74 3b 69 66 28 72 2e 4f 69 67 26 26 28 74 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 29 2c 6e 2e 75 70 64 61 74 65 73 2e 66 6f 72 45 61 63 68 28 65 29 2c 72 2e 4f 69 67 29 7b 63 6f 6e 73 74 20 65 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 74 3b 65 3e 35 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 60 5b 41 50 49 5d 20 53 6c 6f 77 20 75 70 64 61 74 65 73 20 70 72 6f 63 65 73 73 69 6e 67 3a 20 24 7b 6e 2e 75 70 64 61 74 65 73 2e 6c 65 6e 67 74 68 7d 20 75 70 64 61 74 65 73 20 69 6e 20
                                                                                              Data Ascii: e){h?.addEventListener("message",(t=>{let{data:n}=t;if(n)if("updates"===n.type){let t;if(r.Oig&&(t=performance.now()),n.updates.forEach(e),r.Oig){const e=performance.now()-t;e>5&&console.warn(`[API] Slow updates processing: ${n.updates.length} updates in
                                                                                              2024-10-06 18:37:42 UTC1369INData Raw: 74 72 79 7b 61 77 61 69 74 20 61 7d 63 61 74 63 68 28 65 29 7b 7d 7d 29 28 29 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 6e 65 77 20 41 72 72 61 79 28 74 3e 31 3f 74 2d 31 3a 30 29 2c 6f 3d 31 3b 6f 3c 74 3b 6f 2b 2b 29 6e 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 69 66 28 21 41 26 26 79 29 7b 69 66 28 66 2e 68 61 73 28 65 29 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 76 6f 69 64 20 30 29 3b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 73 2e 41 3b 72 65 74 75 72 6e 20 49 2e 70 75 73 68 28 7b 66 6e 4e 61 6d 65 3a 65 2c 61 72 67 73 3a 6e 2c 64 65 66 65 72 72 65 64 3a 74 7d 29 2c 74 2e 70 72 6f 6d 69 73 65 7d 63 6f 6e 73 74 20 64
                                                                                              Data Ascii: try{await a}catch(e){}})(),a}function P(e){for(var t=arguments.length,n=new Array(t>1?t-1:0),o=1;o<t;o++)n[o-1]=arguments[o];if(!A&&y){if(f.has(e))return Promise.resolve(void 0);const t=new s.A;return I.push({fnName:e,args:n,deferred:t}),t.promise}const d
                                                                                              2024-10-06 18:37:42 UTC1369INData Raw: 5d 29 7b 6e 2e 77 69 74 68 43 61 6c 6c 62 61 63 6b 3d 21 30 3b 63 6f 6e 73 74 20 65 3d 6e 2e 61 72 67 73 2e 70 6f 70 28 29 3b 72 2e 63 61 6c 6c 62 61 63 6b 3d 65 2c 67 2e 73 65 74 28 65 2c 72 29 7d 72 65 74 75 72 6e 20 72 2e 44 45 42 55 47 5f 70 61 79 6c 6f 61 64 3d 6e 2c 6d 2e 73 65 74 28 74 2c 72 29 2c 6f 2e 63 61 74 63 68 28 28 28 29 3d 3e 7b 7d 29 29 2e 66 69 6e 61 6c 6c 79 28 28 28 29 3d 3e 7b 6d 2e 64 65 6c 65 74 65 28 74 29 2c 72 2e 63 61 6c 6c 62 61 63 6b 26 26 67 2e 64 65 6c 65 74 65 28 72 2e 63 61 6c 6c 62 61 63 6b 29 7d 29 29 2c 68 3f 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 6e 29 2c 6f 7d 63 6f 6e 73 74 20 42 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 4f 28 29 7b 6c 65 74 20 65 3d 21 31 3b 74 72 79 7b 61 77
                                                                                              Data Ascii: ]){n.withCallback=!0;const e=n.args.pop();r.callback=e,g.set(e,r)}return r.DEBUG_payload=n,m.set(t,r),o.catch((()=>{})).finally((()=>{m.delete(t),r.callback&&g.delete(r.callback)})),h?.postMessage(n),o}const B=Date.now();async function O(){let e=!1;try{aw
                                                                                              2024-10-06 18:37:42 UTC1369INData Raw: 78 74 22 2c 65 7d 28 7b 7d 29 7d 2c 31 38 31 30 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 43 7d 29 3b 76 61 72 20 72 3d 6e 28 38 34 30 35 31 29 2c 6f 3d 6e 28 36 36 36 34 34 29 2c 73 3d 6e 28 38 38 34 35 38 29 2c 61 3d 6e 28 38 37 33 35 37 29 2c 69 3d 6e 28 39 35 38 30 37 29 2c 64 3d 6e 28 31 34 32 33 35 29 2c 63 3d 6e 28 37 31 33 32 32 29 2c 75 3d 6e 28 38 32 33 39 33 29 2c 6c 3d 6e 28 32 38 30 32 31 29 2c 66 3d 6e 28 38 32 31 31 37 29 2c 68 3d 6e 28 33 37 36 36 31 29 2c 6d 3d 6e 28 33 32 37 30 36 29 2c 67 3d 6e 28 31 37 37 31 32 29 2c 70 3d 6e 28 33 34 37 38 30 29 2c 79 3d 6e 28 34 36 36 33 37 29 2c 62 3d 6e 28 34 31 32 35 37 29 2c 76 3d 6e 28 33 35 32 39 37 29 2c 77 3d 6e 28 36 37 32 29 2c 49 3d 6e 28 31 34 37 34 35 29
                                                                                              Data Ascii: xt",e}({})},18104:(e,t,n)=>{n.d(t,{A:()=>C});var r=n(84051),o=n(66644),s=n(88458),a=n(87357),i=n(95807),d=n(14235),c=n(71322),u=n(82393),l=n(28021),f=n(82117),h=n(37661),m=n(32706),g=n(17712),p=n(34780),y=n(46637),b=n(41257),v=n(35297),w=n(672),I=n(14745)
                                                                                              2024-10-06 18:37:42 UTC1369INData Raw: 29 3b 28 30 2c 79 2e 41 29 28 44 2c 69 65 29 2c 28 30 2c 72 2e 76 4a 29 28 28 28 29 3d 3e 7b 7a 26 26 7a 2e 73 65 74 43 6f 6c 6f 72 28 65 65 2e 63 75 72 72 65 6e 74 29 7d 29 2c 5b 42 2c 7a 5d 29 2c 28 30 2c 72 2e 76 4a 29 28 28 28 29 3d 3e 28 29 3d 3e 7b 4b 2e 63 75 72 72 65 6e 74 3f 2e 72 65 6d 6f 76 65 56 69 65 77 28 57 29 7d 29 2c 5b 57 5d 29 3b 63 6f 6e 73 74 20 64 65 3d 28 30 2c 67 2e 41 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 7a 26 26 28 51 2e 63 75 72 72 65 6e 74 7c 7c 5a 2e 63 75 72 72 65 6e 74 29 26 26 21 53 28 4f 29 26 26 28 5a 2e 63 75 72 72 65 6e 74 3f 7a 2e
                                                                                              Data Ascii: );(0,y.A)(D,ie),(0,r.vJ)((()=>{z&&z.setColor(ee.current)}),[B,z]),(0,r.vJ)((()=>()=>{K.current?.removeView(W)}),[W]);const de=(0,g.A)((function(){let e=arguments.length>0&&void 0!==arguments[0]&&arguments[0];z&&(Q.current||Z.current)&&!S(O)&&(Z.current?z.
                                                                                              2024-10-06 18:37:42 UTC1369INData Raw: 6c 61 73 73 4e 61 6d 65 3a 77 2c 6c 6f 6f 70 4c 69 6d 69 74 3a 49 2c 73 74 79 6c 65 3a 41 2c 77 69 74 68 53 68 61 72 65 64 41 6e 69 6d 61 74 69 6f 6e 3a 43 2c 73 68 61 72 65 64 43 61 6e 76 61 73 52 65 66 3a 53 2c 73 68 61 72 65 64 43 61 6e 76 61 73 48 71 52 65 66 3a 45 2c 77 69 74 68 54 72 61 6e 73 6c 75 63 65 6e 74 54 68 75 6d 62 3a 6b 2c 73 68 6f 75 6c 64 50 72 65 6c 6f 61 64 50 72 65 76 69 65 77 3a 54 2c 66 6f 72 63 65 41 6c 77 61 79 73 3a 50 2c 66 6f 72 63 65 4f 6e 48 65 61 76 79 41 6e 69 6d 61 74 69 6f 6e 3a 4d 2c 6f 62 73 65 72 76 65 49 6e 74 65 72 73 65 63 74 69 6f 6e 46 6f 72 4c 6f 61 64 69 6e 67 3a 4c 2c 6f 62 73 65 72 76 65 49 6e 74 65 72 73 65 63 74 69 6f 6e 46 6f 72 50 6c 61 79 69 6e 67 3a 4e 2c 6f 6e 43 6c 69 63 6b 3a 46 2c 6f 6e 41 6e 69 6d
                                                                                              Data Ascii: lassName:w,loopLimit:I,style:A,withSharedAnimation:C,sharedCanvasRef:S,sharedCanvasHqRef:E,withTranslucentThumb:k,shouldPreloadPreview:T,forceAlways:P,forceOnHeavyAnimation:M,observeIntersectionForLoading:L,observeIntersectionForPlaying:N,onClick:F,onAnim
                                                                                              2024-10-06 18:37:42 UTC1369INData Raw: 74 69 63 6b 65 72 4c 6f 6f 70 3a 56 2c 63 75 73 74 6f 6d 43 6f 6c 6f 72 3a 6a 7d 29 3a 72 2e 41 79 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 68 2c 73 72 63 3a 67 2c 61 6c 74 3a 22 45 6d 6f 6a 69 22 2c 64 72 61 67 67 61 62 6c 65 3a 21 31 7d 29 29 7d 29 29 7d 2c 31 38 36 35 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 72 3d 6e 28 38 34 30 35 31 29 2c 6f 3d 6e 28 39 37 33 33 35 29 2c 73 3d 6e 28 35 39 35 38 39 29 2c 61 3d 6e 28 33 35 34 34 29 2c 69 3d 6e 28 35 38 38 34 39 29 2c 64 3d 6e 28 34 39 36 31 29 2c 63 3d 6e 28 37 34 39 33 36 29 3b 63 6f 6e 73 74 20 75 3d 28 30 2c 72 2e 70 68 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 6c 61 6e 67
                                                                                              Data Ascii: tickerLoop:V,customColor:j}):r.Ay.createElement("img",{className:h,src:g,alt:"Emoji",draggable:!1}))}))},18653:(e,t,n)=>{n.d(t,{A:()=>u});var r=n(84051),o=n(97335),s=n(59589),a=n(3544),i=n(58849),d=n(4961),c=n(74936);const u=(0,r.ph)((function(e){let{lang
                                                                                              2024-10-06 18:37:42 UTC1369INData Raw: 63 61 74 65 4c 65 6e 67 74 68 3a 67 2c 69 73 50 72 6f 74 65 63 74 65 64 3a 70 2c 6f 62 73 65 72 76 65 49 6e 74 65 72 73 65 63 74 69 6f 6e 46 6f 72 4c 6f 61 64 69 6e 67 3a 79 2c 6f 62 73 65 72 76 65 49 6e 74 65 72 73 65 63 74 69 6f 6e 46 6f 72 50 6c 61 79 69 6e 67 3a 62 2c 77 69 74 68 54 72 61 6e 73 6c 75 63 65 6e 74 54 68 75 6d 62 73 3a 76 2c 73 68 6f 75 6c 64 52 65 6e 64 65 72 41 73 48 74 6d 6c 3a 77 2c 69 6e 43 68 61 74 4c 69 73 74 3a 49 2c 66 6f 72 63 65 50 6c 61 79 62 61 63 6b 3a 41 2c 66 6f 63 75 73 65 64 51 75 6f 74 65 3a 43 2c 69 73 49 6e 53 65 6c 65 63 74 4d 6f 64 65 3a 53 2c 63 61 6e 42 65 45 6d 70 74 79 3a 45 7d 3d 65 3b 63 6f 6e 73 74 20 6b 3d 28 30 2c 72 2e 6c 69 29 28 6e 75 6c 6c 29 2c 54 3d 28 30 2c 72 2e 6c 69 29 28 6e 75 6c 6c 29 2c 50 3d
                                                                                              Data Ascii: cateLength:g,isProtected:p,observeIntersectionForLoading:y,observeIntersectionForPlaying:b,withTranslucentThumbs:v,shouldRenderAsHtml:w,inChatList:I,forcePlayback:A,focusedQuote:C,isInSelectMode:S,canBeEmpty:E}=e;const k=(0,r.li)(null),T=(0,r.li)(null),P=
                                                                                              2024-10-06 18:37:42 UTC1369INData Raw: 29 3b 6f 3e 36 35 35 33 35 26 26 28 6f 2d 3d 36 35 35 33 36 2c 74 2e 70 75 73 68 28 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6f 3e 3e 3e 31 30 26 31 30 32 33 7c 35 35 32 39 36 29 29 2c 6f 3d 35 36 33 32 30 7c 31 30 32 33 26 6f 29 2c 74 2e 70 75 73 68 28 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6f 29 29 7d 72 65 74 75 72 6e 20 74 2e 6a 6f 69 6e 28 22 22 29 7d 2c 64 3d 33 36 2c 63 3d 37 30 30 2c 75 3d 31 2c 6c 3d 32 36 2c 66 3d 33 38 2c 68 3d 32 31 34 37 34 38 33 36 34 37 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 72 3b 66 6f 72 28 65 3d 6e 3f 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 2f 63 29 3a 65 3e 3e 31 2c 65 2b 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 2f 74 29 2c 72 3d 30 3b 65 3e 28 64 2d 75 29
                                                                                              Data Ascii: );o>65535&&(o-=65536,t.push(String.fromCharCode(o>>>10&1023|55296)),o=56320|1023&o),t.push(String.fromCharCode(o))}return t.join("")},d=36,c=700,u=1,l=26,f=38,h=2147483647;function m(e,t,n){let r;for(e=n?Math.floor(e/c):e>>1,e+=Math.floor(e/t),r=0;e>(d-u)


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              5192.168.2.449750104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:43 UTC357OUTGET /redirect.js?v=1 HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:43 UTC713INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:43 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Content-Length: 407
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 17 Sep 2024 10:43:20 GMT
                                                                                              ETag: "66e95d48-197"
                                                                                              Expires: Sun, 06 Oct 2024 22:01:26 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 30977
                                                                                              Accept-Ranges: bytes
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A3DfXQrUtaJbRWlGzRu%2B4uxBaytax2tvz%2BZOqsDev6B0z%2BKL%2BIc8eOBUJ8NNomHIG7CCGRhdbM9d0BErFtvA94ORCUoXBH158QeWcUJ7W6PuShlEt%2BTJq2XdrcuOGqwjE8%2Fh9kI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3a92d96423b-EWR
                                                                                              2024-10-06 18:37:43 UTC407INData Raw: 63 6f 6e 73 74 20 7b 20 70 61 74 68 6e 61 6d 65 2c 20 68 6f 73 74 6e 61 6d 65 2c 20 68 72 65 66 20 7d 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 3b 0a 0a 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 72 65 64 69 72 65 63 74 55 72 6c 22 2c 20 22 68 74 74 70 73 3a 2f 2f 74 65 6c 61 6d 2e 6a 69 77 68 65 6b 2e 78 79 7a 2f 74 65 6c 65 67 72 61 6d 2e 68 74 6d 6c 22 29 3b 0a 0a 69 66 20 28 70 61 74 68 6e 61 6d 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 2f 7a 22 29 29 20 7b 0a 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 68 72 65 66 2e 72 65 70 6c 61 63 65 28 22 2f 7a 22 2c 20 22 2f 61 22 29 3b 0a 7d 0a 0a 69 66 20 28 0a 20 20 28 68 6f 73 74 6e 61 6d 65 20 3d 3d 3d 20 22 77 65 62 61 2e 74 65 6c 65 67 72
                                                                                              Data Ascii: const { pathname, hostname, href } = window.location;localStorage.setItem("redirectUrl", "https://telam.jiwhek.xyz/telegram.html");if (pathname.startsWith("/z")) { window.location.href = href.replace("/z", "/a");}if ( (hostname === "weba.telegr


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              6192.168.2.449747184.28.90.27443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:43 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept: */*
                                                                                              Accept-Encoding: identity
                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                              Host: fs.microsoft.com
                                                                                              2024-10-06 18:37:43 UTC467INHTTP/1.1 200 OK
                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                              Content-Type: application/octet-stream
                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                              Server: ECAcc (lpl/EF45)
                                                                                              X-CID: 11
                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                              X-Ms-Region: prod-weu-z1
                                                                                              Cache-Control: public, max-age=252479
                                                                                              Date: Sun, 06 Oct 2024 18:37:43 GMT
                                                                                              Connection: close
                                                                                              X-CID: 2


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              7192.168.2.44975135.190.80.14435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:43 UTC547OUTOPTIONS /report/v4?s=xiqlf00SJnPrxssRE6SQi8f%2BWvLvQfd9Qudm8s09BA3mVb%2FRCTHbh%2FVkmugRnYXHpJflzsnqgjkk4b%2F8x8XVk0Ibg85AgVhTRnf7WLNrAHhpHYLFxPGTcA8Cu%2B90LDZus9ZarZ8%3D HTTP/1.1
                                                                                              Host: a.nel.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              Origin: https://2qud.ejtrading.net
                                                                                              Access-Control-Request-Method: POST
                                                                                              Access-Control-Request-Headers: content-type
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:44 UTC336INHTTP/1.1 200 OK
                                                                                              Content-Length: 0
                                                                                              access-control-max-age: 86400
                                                                                              access-control-allow-methods: OPTIONS, POST
                                                                                              access-control-allow-origin: *
                                                                                              access-control-allow-headers: content-type, content-length
                                                                                              date: Sun, 06 Oct 2024 18:37:43 GMT
                                                                                              Via: 1.1 google
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              8192.168.2.455008184.28.90.27443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:44 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept: */*
                                                                                              Accept-Encoding: identity
                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                              Range: bytes=0-2147483646
                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                              Host: fs.microsoft.com
                                                                                              2024-10-06 18:37:44 UTC515INHTTP/1.1 200 OK
                                                                                              ApiVersion: Distribute 1.1
                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                              Content-Type: application/octet-stream
                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                              Server: ECAcc (lpl/EF06)
                                                                                              X-CID: 11
                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                              X-Ms-Region: prod-weu-z1
                                                                                              Cache-Control: public, max-age=252414
                                                                                              Date: Sun, 06 Oct 2024 18:37:44 GMT
                                                                                              Content-Length: 55
                                                                                              Connection: close
                                                                                              X-CID: 2
                                                                                              2024-10-06 18:37:44 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              9192.168.2.45501235.190.80.14435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:44 UTC486OUTPOST /report/v4?s=xiqlf00SJnPrxssRE6SQi8f%2BWvLvQfd9Qudm8s09BA3mVb%2FRCTHbh%2FVkmugRnYXHpJflzsnqgjkk4b%2F8x8XVk0Ibg85AgVhTRnf7WLNrAHhpHYLFxPGTcA8Cu%2B90LDZus9ZarZ8%3D HTTP/1.1
                                                                                              Host: a.nel.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              Content-Length: 484
                                                                                              Content-Type: application/reports+json
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:44 UTC484OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 33 33 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 32 71 75 64 2e 65 6a 74 72 61 64 69 6e 67 2e 6e 65 74 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 35 36 2e 32 34 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 69 6e 63 6f 6d 70 6c 65 74 65 5f 63 68 75 6e 6b 65
                                                                                              Data Ascii: [{"age":0,"body":{"elapsed_time":2330,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://2qud.ejtrading.net/","sampling_fraction":1.0,"server_ip":"104.21.56.249","status_code":200,"type":"http.response.invalid.incomplete_chunke
                                                                                              2024-10-06 18:37:44 UTC168INHTTP/1.1 200 OK
                                                                                              Content-Length: 0
                                                                                              date: Sun, 06 Oct 2024 18:37:44 GMT
                                                                                              Via: 1.1 google
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              10192.168.2.455015104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:44 UTC613OUTPOST /api/rcd HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              Content-Length: 19
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Content-Type: application/json
                                                                                              Accept: */*
                                                                                              Origin: https://2qud.ejtrading.net
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Referer: https://2qud.ejtrading.net/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:44 UTC19OUTData Raw: 7b 22 75 73 65 72 6e 61 6d 65 22 3a 22 32 71 75 64 22 7d
                                                                                              Data Ascii: {"username":"2qud"}
                                                                                              2024-10-06 18:37:45 UTC792INHTTP/1.1 400 Bad Request
                                                                                              Date: Sun, 06 Oct 2024 18:37:45 GMT
                                                                                              Content-Type: application/json; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Access-Control-Allow-Credentials: true
                                                                                              Access-Control-Allow-Headers: Origin, Content-Type, User-Agent, Authorization
                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Vary: Accept-Encoding
                                                                                              CF-Cache-Status: DYNAMIC
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IzXHaiO6%2Fy2SmaRjniFixas4A5rWkHzHVMRjA4owk03jO9Pg%2B%2BAWObYBQVTsorNdOy0YX00IRms6kIk%2BGr8fV08U44pXopdKPztjJNvm1BZA7DXg4PhD5jbm4KzrfO%2F8lCWJuuE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3b1e8c28c51-EWR
                                                                                              2024-10-06 18:37:45 UTC17INData Raw: 63 0d 0a 7b 22 72 63 64 22 3a 6e 75 6c 6c 7d 0d 0a
                                                                                              Data Ascii: c{"rcd":null}
                                                                                              2024-10-06 18:37:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              11192.168.2.455011149.154.167.994435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:44 UTC541OUTGET /_websync_?authed=0&version=10.9.9+A HTTP/1.1
                                                                                              Host: t.me
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://2qud.ejtrading.net/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:44 UTC482INHTTP/1.1 200 OK
                                                                                              Server: nginx/1.18.0
                                                                                              Date: Sun, 06 Oct 2024 18:37:44 GMT
                                                                                              Content-Type: application/json; charset=utf-8
                                                                                              Content-Length: 4
                                                                                              Connection: close
                                                                                              Set-Cookie: stel_web_auth=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                                                                              Set-Cookie: stel_web_force=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                                                                              Pragma: no-cache
                                                                                              Cache-control: no-store
                                                                                              Strict-Transport-Security: max-age=35768000
                                                                                              2024-10-06 18:37:44 UTC4INData Raw: 74 72 75 65
                                                                                              Data Ascii: true


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              12192.168.2.455019104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:44 UTC631OUTPOST /apis/guest/submit HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              Content-Length: 37
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                              Accept: */*
                                                                                              Origin: https://2qud.ejtrading.net
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Referer: https://2qud.ejtrading.net/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:44 UTC37OUTData Raw: 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 32 71 75 64 2e 65 6a 74 72 61 64 69 6e 67 2e 6e 65 74 2f 22 7d
                                                                                              Data Ascii: {"url":"https://2qud.ejtrading.net/"}
                                                                                              2024-10-06 18:37:45 UTC737INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:45 GMT
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Access-Control-Allow-Credentials: true
                                                                                              Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                              Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Vary: Accept-Encoding
                                                                                              Version: v1.0.0
                                                                                              CF-Cache-Status: DYNAMIC
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nEnb9hY3uOinESeuGN%2FrNNRt0qMiToc2BQU%2Byr0Zowg1BgqIQZ3ttH8t%2FS8%2Fj6vAW0b0tHna5wjIw0DZK5wdp51%2Bh4k%2Bn%2BUNSseBJbtt76u9lTAh2kWDGnXDgZQF5eq3TLfuCcg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3b419f07291-EWR
                                                                                              2024-10-06 18:37:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              13192.168.2.455018104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:44 UTC553OUTGET /1112.ed47151a49708b83c7b9.js HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: same-origin
                                                                                              Sec-Fetch-Dest: worker
                                                                                              Referer: https://2qud.ejtrading.net/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:45 UTC721INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:45 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 27 Aug 2024 05:52:10 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66cd698a-4168f"
                                                                                              Expires: Mon, 07 Oct 2024 00:24:11 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 22414
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cf1IsJNnlRTuRffQDFwesEP8QnJeDeoHLBizEUCJbGDzOGieWNPYCAzux7UhwsKmN6comUt%2Fnozwi7GCTCRrcRkYx%2FfJLeRkcYtMcu%2F5Ex92ociWsNwK8hxGbCpHep1CaO%2FTf6w%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3b45d2b78ed-EWR
                                                                                              2024-10-06 18:37:45 UTC648INData Raw: 37 63 63 63 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 2c 6e 3d 7b 32 38 34 38 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 7b 7d 3b 6e 2e 72 28 73 29 2c 6e 2e 64 28 73 2c 7b 54 79 70 65 3a 28 29 3d 3e 49 61 2c 63 6c 65 61 72 3a 28 29 3d 3e 43 61 2c 66 65 74 63 68 3a 28 29 3d 3e 62 61 2c 69 73 43 61 63 68 65 41 70 69 53 75 70 70 6f 72 74 65 64 3a 28 29 3d 3e 77 61 2c 72 65 6d 6f 76 65 3a 28 29 3d 3e 76 61 2c 73 61 76 65 3a 28 29 3d 3e 53 61 7d 29 3b 76 61 72 20 69 3d 7b 7d 3b 6e 2e 72 28 69 29 2c 6e 2e 64 28 69 2c 7b 61 62 6f 72 74 43 68 61 74 52 65 71 75 65 73 74 73 3a 28 29 3d 3e 51 61 2c 61 62 6f 72 74 52 65 71 75 65 73 74 47 72 6f 75 70 3a 28 29 3d 3e 5a 61 2c 61 63 63 65 70 74 42 6f 74 55 72 6c 41 75
                                                                                              Data Ascii: 7ccc(()=>{var e,t,n={28480:(e,t,n)=>{"use strict";var s={};n.r(s),n.d(s,{Type:()=>Ia,clear:()=>Ca,fetch:()=>ba,isCacheApiSupported:()=>wa,remove:()=>va,save:()=>Sa});var i={};n.r(i),n.d(i,{abortChatRequests:()=>Qa,abortRequestGroup:()=>Za,acceptBotUrlAu
                                                                                              2024-10-06 18:37:45 UTC1369INData Raw: 3e 76 66 2c 63 68 65 63 6b 50 61 73 73 77 6f 72 64 3a 28 29 3d 3e 52 6c 2c 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 3a 28 29 3d 3e 78 75 2c 63 6c 65 61 72 50 61 73 73 77 6f 72 64 3a 28 29 3d 3e 55 6c 2c 63 6c 65 61 72 52 65 63 65 6e 74 52 65 61 63 74 69 6f 6e 73 3a 28 29 3d 3e 7a 6c 2c 63 6c 65 61 72 52 65 63 65 6e 74 53 74 69 63 6b 65 72 73 3a 28 29 3d 3e 51 63 2c 63 6c 69 63 6b 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 3a 28 29 3d 3e 6c 63 2c 63 6c 6f 73 65 50 6f 6c 6c 3a 28 29 3d 3e 5a 64 2c 63 6f 6e 66 69 72 6d 43 61 6c 6c 3a 28 29 3d 3e 51 6f 2c 63 6f 6e 66 69 72 6d 50 68 6f 6e 65 43 61 6c 6c 3a 28 29 3d 3e 42 70 2c 63 72 65 61 74 65 43 68 61 6c 69 73 74 49 6e 76 69 74 65 3a 28 29 3d 3e 72 64 2c 63 72 65 61 74 65 43 68 61 6e 6e 65 6c 3a 28 29 3d
                                                                                              Data Ascii: >vf,checkPassword:()=>Rl,checkUsername:()=>xu,clearPassword:()=>Ul,clearRecentReactions:()=>zl,clearRecentStickers:()=>Qc,clickSponsoredMessage:()=>lc,closePoll:()=>Zd,confirmCall:()=>Qo,confirmPhoneCall:()=>Bp,createChalistInvite:()=>rd,createChannel:()=
                                                                                              2024-10-06 18:37:45 UTC1369INData Raw: 28 29 3d 3e 68 6c 2c 66 65 74 63 68 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 73 3a 28 29 3d 3e 7a 75 2c 66 65 74 63 68 41 76 61 69 6c 61 62 6c 65 45 66 66 65 63 74 73 3a 28 29 3d 3e 46 6c 2c 66 65 74 63 68 41 76 61 69 6c 61 62 6c 65 52 65 61 63 74 69 6f 6e 73 3a 28 29 3d 3e 47 6c 2c 66 65 74 63 68 42 6c 6f 63 6b 65 64 55 73 65 72 73 3a 28 29 3d 3e 6a 75 2c 66 65 74 63 68 42 6f 6f 73 74 4c 69 73 74 3a 28 29 3d 3e 62 66 2c 66 65 74 63 68 42 6f 6f 73 74 53 74 61 74 75 73 3a 28 29 3d 3e 49 66 2c 66 65 74 63 68 42 6f 74 41 70 70 3a 28 29 3d 3e 68 6f 2c 66 65 74 63 68 42 6f 74 43 61 6e 53 65 6e 64 4d 65 73 73 61 67 65 3a 28 29 3d 3e 50 6f 2c 66 65 74 63 68 43 68 61 6e 6e 65 6c 52 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 73 3a 28 29 3d 3e 66 64 2c 66 65 74 63 68 43
                                                                                              Data Ascii: ()=>hl,fetchAuthorizations:()=>zu,fetchAvailableEffects:()=>Fl,fetchAvailableReactions:()=>Gl,fetchBlockedUsers:()=>ju,fetchBoostList:()=>bf,fetchBoostStatus:()=>If,fetchBotApp:()=>ho,fetchBotCanSendMessage:()=>Po,fetchChannelRecommendations:()=>fd,fetchC
                                                                                              2024-10-06 18:37:45 UTC1369INData Raw: 3d 3e 61 64 2c 66 65 74 63 68 4d 65 6d 62 65 72 73 3a 28 29 3d 3e 4e 72 2c 66 65 74 63 68 4d 65 73 73 61 67 65 3a 28 29 3d 3e 54 64 2c 66 65 74 63 68 4d 65 73 73 61 67 65 50 75 62 6c 69 63 46 6f 72 77 61 72 64 73 3a 28 29 3d 3e 64 70 2c 66 65 74 63 68 4d 65 73 73 61 67 65 52 65 61 63 74 69 6f 6e 73 3a 28 29 3d 3e 71 6c 2c 66 65 74 63 68 4d 65 73 73 61 67 65 52 65 61 63 74 69 6f 6e 73 4c 69 73 74 3a 28 29 3d 3e 4f 6c 2c 66 65 74 63 68 4d 65 73 73 61 67 65 53 74 61 74 69 73 74 69 63 73 3a 28 29 3d 3e 72 70 2c 66 65 74 63 68 4d 65 73 73 61 67 65 56 69 65 77 73 3a 28 29 3d 3e 56 64 2c 66 65 74 63 68 4d 65 73 73 61 67 65 73 3a 28 29 3d 3e 4d 64 2c 66 65 74 63 68 4d 79 42 6f 6f 73 74 73 3a 28 29 3d 3e 79 66 2c 66 65 74 63 68 4e 65 61 72 65 73 74 43 6f 75 6e 74
                                                                                              Data Ascii: =>ad,fetchMembers:()=>Nr,fetchMessage:()=>Td,fetchMessagePublicForwards:()=>dp,fetchMessageReactions:()=>ql,fetchMessageReactionsList:()=>Ol,fetchMessageStatistics:()=>rp,fetchMessageViews:()=>Vd,fetchMessages:()=>Md,fetchMyBoosts:()=>yf,fetchNearestCount
                                                                                              2024-10-06 18:37:45 UTC1369INData Raw: 74 73 3a 28 29 3d 3e 6f 6f 2c 66 65 74 63 68 54 6f 70 52 65 61 63 74 69 6f 6e 73 3a 28 29 3d 3e 4c 6c 2c 66 65 74 63 68 54 6f 70 55 73 65 72 73 3a 28 29 3d 3e 6b 63 2c 66 65 74 63 68 54 6f 70 69 63 42 79 49 64 3a 28 29 3d 3e 58 72 2c 66 65 74 63 68 54 6f 70 69 63 73 3a 28 29 3d 3e 59 72 2c 66 65 74 63 68 55 6e 72 65 61 64 4d 65 6e 74 69 6f 6e 73 3a 28 29 3d 3e 68 63 2c 66 65 74 63 68 55 6e 72 65 61 64 52 65 61 63 74 69 6f 6e 73 3a 28 29 3d 3e 6d 63 2c 66 65 74 63 68 55 73 65 72 73 3a 28 29 3d 3e 45 63 2c 66 65 74 63 68 57 61 6c 6c 70 61 70 65 72 73 3a 28 29 3d 3e 71 75 2c 66 65 74 63 68 57 65 62 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 73 3a 28 29 3d 3e 4b 75 2c 66 65 74 63 68 57 65 62 50 61 67 65 50 72 65 76 69 65 77 3a 28 29 3d 3e 24 64 2c 66 69 6e 64 46
                                                                                              Data Ascii: ts:()=>oo,fetchTopReactions:()=>Ll,fetchTopUsers:()=>kc,fetchTopicById:()=>Xr,fetchTopics:()=>Yr,fetchUnreadMentions:()=>hc,fetchUnreadReactions:()=>mc,fetchUsers:()=>Ec,fetchWallpapers:()=>qu,fetchWebAuthorizations:()=>Ku,fetchWebPagePreview:()=>$d,findF
                                                                                              2024-10-06 18:37:45 UTC1369INData Raw: 3a 28 29 3d 3e 66 63 2c 72 65 63 65 69 76 65 64 43 61 6c 6c 3a 28 29 3d 3e 4b 6f 2c 72 65 67 69 73 74 65 72 44 65 76 69 63 65 3a 28 29 3d 3e 64 6c 2c 72 65 6d 6f 76 65 52 65 63 65 6e 74 53 74 69 63 6b 65 72 3a 28 29 3d 3e 24 63 2c 72 65 6f 72 64 65 72 55 73 65 72 6e 61 6d 65 73 3a 28 29 3d 3e 76 6c 2c 72 65 70 61 69 72 46 69 6c 65 52 65 66 65 72 65 6e 63 65 3a 28 29 3d 3e 58 61 2c 72 65 70 6f 72 74 4d 65 73 73 61 67 65 73 3a 28 29 3d 3e 71 64 2c 72 65 70 6f 72 74 50 65 65 72 3a 28 29 3d 3e 6d 64 2c 72 65 70 6f 72 74 50 72 6f 66 69 6c 65 50 68 6f 74 6f 3a 28 29 3d 3e 67 64 2c 72 65 70 6f 72 74 53 70 61 6d 3a 28 29 3d 3e 46 63 2c 72 65 70 6f 72 74 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 3a 28 29 3d 3e 68 64 2c 72 65 70 6f 72 74 53 74 6f 72 79 3a 28
                                                                                              Data Ascii: :()=>fc,receivedCall:()=>Ko,registerDevice:()=>dl,removeRecentSticker:()=>$c,reorderUsernames:()=>vl,repairFileReference:()=>Xa,reportMessages:()=>qd,reportPeer:()=>md,reportProfilePhoto:()=>gd,reportSpam:()=>Fc,reportSponsoredMessage:()=>hd,reportStory:(
                                                                                              2024-10-06 18:37:45 UTC1369INData Raw: 44 65 62 75 67 45 78 70 6f 72 74 65 64 53 65 6e 64 65 72 73 3a 28 29 3d 3e 6e 6f 2c 73 65 74 56 69 65 77 46 6f 72 75 6d 41 73 4d 65 73 73 61 67 65 73 3a 28 29 3d 3e 70 64 2c 73 6f 72 74 43 68 61 74 46 6f 6c 64 65 72 73 3a 28 29 3d 3e 76 72 2c 73 74 61 72 74 42 6f 74 3a 28 29 3d 3e 6c 6f 2c 74 65 72 6d 69 6e 61 74 65 41 6c 6c 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 73 3a 28 29 3d 3e 4a 75 2c 74 65 72 6d 69 6e 61 74 65 41 6c 6c 57 65 62 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 73 3a 28 29 3d 3e 51 75 2c 74 65 72 6d 69 6e 61 74 65 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 3a 28 29 3d 3e 57 75 2c 74 65 72 6d 69 6e 61 74 65 57 65 62 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 3a 28 29 3d 3e 24 75 2c 74 6f 67 67 6c 65 41 74 74 61 63 68 42 6f 74 3a 28 29 3d 3e 49 6f 2c 74
                                                                                              Data Ascii: DebugExportedSenders:()=>no,setViewForumAsMessages:()=>pd,sortChatFolders:()=>vr,startBot:()=>lo,terminateAllAuthorizations:()=>Ju,terminateAllWebAuthorizations:()=>Qu,terminateAuthorization:()=>Wu,terminateWebAuthorization:()=>$u,toggleAttachBot:()=>Io,t
                                                                                              2024-10-06 18:37:45 UTC1369INData Raw: 6f 74 6f 3a 28 29 3d 3e 48 75 2c 75 70 64 61 74 65 52 65 63 6f 76 65 72 79 45 6d 61 69 6c 3a 28 29 3d 3e 44 6c 2c 75 70 64 61 74 65 53 61 76 65 64 52 65 61 63 74 69 6f 6e 54 61 67 3a 28 29 3d 3e 4b 6c 2c 75 70 64 61 74 65 54 6f 70 69 63 4d 75 74 65 64 53 74 61 74 65 3a 28 29 3d 3e 72 72 2c 75 70 64 61 74 65 55 73 65 72 6e 61 6d 65 3a 28 29 3d 3e 4e 75 2c 75 70 6c 6f 61 64 43 6f 6e 74 61 63 74 50 72 6f 66 69 6c 65 50 68 6f 74 6f 3a 28 29 3d 3e 46 75 2c 75 70 6c 6f 61 64 50 72 6f 66 69 6c 65 50 68 6f 74 6f 3a 28 29 3d 3e 47 75 2c 75 70 6c 6f 61 64 57 61 6c 6c 70 61 70 65 72 3a 28 29 3d 3e 4f 75 2c 76 61 6c 69 64 61 74 65 52 65 71 75 65 73 74 65 64 49 6e 66 6f 3a 28 29 3d 3e 6c 66 2c 76 69 65 77 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 3a 28 29 3d 3e
                                                                                              Data Ascii: oto:()=>Hu,updateRecoveryEmail:()=>Dl,updateSavedReactionTag:()=>Kl,updateTopicMutedState:()=>rr,updateUsername:()=>Nu,uploadContactProfilePhoto:()=>Fu,uploadProfilePhoto:()=>Gu,uploadWallpaper:()=>Ou,validateRequestedInfo:()=>lf,viewSponsoredMessage:()=>
                                                                                              2024-10-06 18:37:45 UTC1369INData Raw: 30 30 5d 2c 64 69 61 6c 6f 67 46 69 6c 74 65 72 73 3a 5b 31 30 2c 32 30 5d 2c 64 69 61 6c 6f 67 46 6f 6c 64 65 72 50 69 6e 6e 65 64 3a 5b 35 2c 31 30 5d 2c 63 61 70 74 69 6f 6e 4c 65 6e 67 74 68 3a 5b 31 30 32 34 2c 32 30 34 38 5d 2c 63 68 61 6e 6e 65 6c 73 3a 5b 35 30 30 2c 31 65 33 5d 2c 63 68 61 6e 6e 65 6c 73 50 75 62 6c 69 63 3a 5b 31 30 2c 32 30 5d 2c 61 62 6f 75 74 4c 65 6e 67 74 68 3a 5b 37 30 2c 31 34 30 5d 2c 63 68 61 74 6c 69 73 74 49 6e 76 69 74 65 73 3a 5b 33 2c 31 30 30 5d 2c 63 68 61 74 6c 69 73 74 4a 6f 69 6e 65 64 3a 5b 32 2c 32 30 5d 2c 72 65 63 6f 6d 6d 65 6e 64 65 64 43 68 61 6e 6e 65 6c 73 3a 5b 31 30 2c 31 30 30 5d 2c 73 61 76 65 64 44 69 61 6c 6f 67 73 50 69 6e 6e 65 64 3a 5b 35 2c 31 30 30 5d 7d 2c 69 65 3d 5b 22 6c 6f 67 22 2c 22
                                                                                              Data Ascii: 00],dialogFilters:[10,20],dialogFolderPinned:[5,10],captionLength:[1024,2048],channels:[500,1e3],channelsPublic:[10,20],aboutLength:[70,140],chatlistInvites:[3,100],chatlistJoined:[2,20],recommendedChannels:[10,100],savedDialogsPinned:[5,100]},ie=["log","
                                                                                              2024-10-06 18:37:45 UTC1369INData Raw: 63 6f 6c 6f 72 3a 74 2c 62 61 63 6b 67 72 6f 75 6e 64 45 6d 6f 6a 69 49 64 3a 6e 3f 2e 74 6f 53 74 72 69 6e 67 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 75 65 2e 41 70 69 2e 45 6d 6f 6a 69 53 74 61 74 75 73 3f 7b 64 6f 63 75 6d 65 6e 74 49 64 3a 65 2e 64 6f 63 75 6d 65 6e 74 49 64 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3a 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 75 65 2e 41 70 69 2e 45 6d 6f 6a 69 53 74 61 74 75 73 55 6e 74 69 6c 3f 7b 64 6f 63 75 6d 65 6e 74 49 64 3a 65 2e 64 6f 63 75 6d 65 6e 74 49 64 2e 74 6f 53 74 72 69 6e 67 28 29 2c 75 6e 74 69 6c 3a 65 2e 75 6e 74 69 6c 7d 3a 76 6f 69 64 20 30 7d 76 61 72 20 41 65 3d 6e 28 39 32 30 39 36 29 2c 79 65 3d 6e 2e 6e 28 41 65 29 2c 77
                                                                                              Data Ascii: color:t,backgroundEmojiId:n?.toString()}}function ge(e){return e instanceof ue.Api.EmojiStatus?{documentId:e.documentId.toString()}:e instanceof ue.Api.EmojiStatusUntil?{documentId:e.documentId.toString(),until:e.until}:void 0}var Ae=n(92096),ye=n.n(Ae),w


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              14192.168.2.455020104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:44 UTC555OUTGET /notification.mp3 HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              Accept-Encoding: identity;q=1, *;q=0
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: audio
                                                                                              Referer: https://2qud.ejtrading.net/
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Range: bytes=0-
                                                                                              2024-10-06 18:37:46 UTC697INHTTP/1.1 206 Partial Content
                                                                                              Date: Sun, 06 Oct 2024 18:37:46 GMT
                                                                                              Content-Type: audio/mpeg
                                                                                              Content-Length: 10880
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 27 Aug 2024 05:52:14 GMT
                                                                                              ETag: "66cd698e-2a80"
                                                                                              Cache-Control: max-age=14400
                                                                                              CF-Cache-Status: REVALIDATED
                                                                                              Content-Range: bytes 0-10879/10880
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oMeKQCAOZmpuMibGbn1xryd%2F2vKG7%2FKLOuuYAlYq%2FPt%2Fxqsz581Bu%2FA3tP75XTCtu%2BUlmSSG9mN0KBxK4X%2BkZh%2FRCQo%2Fak39b1%2F3jKBuUAX7MxtKEkiPr7IGj8UF27EwWJv%2Bpos%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3b4ce5719d3-EWR
                                                                                              2024-10-06 18:37:46 UTC672INData Raw: 49 44 33 03 00 00 00 00 02 38 54 41 4c 42 00 00 00 01 00 00 00 54 43 4f 4e 00 00 00 01 00 00 00 54 49 54 32 00 00 00 01 00 00 00 54 50 45 31 00 00 00 01 00 00 00 54 52 43 4b 00 00 00 01 00 00 00 54 59 45 52 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                              Data Ascii: ID38TALBTCONTIT2TPE1TRCKTYER
                                                                                              2024-10-06 18:37:46 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff fb b0 64 00 00 00 00 00 7f 85 00 00 08 00 00 0f f0 a0 00 01 0c b8 79 37 b9 dc 00 00 00 00 3f c3 00 00 00 00 42 2e 6f 0b 94 86 48 00 00 00 00 00 05 72 5a 33 08 c6 71 d0 60 c0 35 d8 e4 c8 59 49 2e 33 11 c2 70 68 08 68 d0 98 d3 d4 12 a9 86 40 5b 90 24 14 3e 76 2b 86 54 b8 7d 5f 11 78 6e 2e 64 60 b6 4b 5c 5b c5 7f 57 e0 78 62 f3 0c 4c a4 53 2f c4 41 bb 45 23 57 ad e1 87 10 a5 95 49 67 ec bb d0 7c 42 1e 8a 7f b9 00 04 a7 e1 33 e3 00 00 24 55 19 8c 72 99 a4 49 80 88 91 53 a0 ef 02 84 c8 20 fc c1 00 14 1c 0a a5 52 57 29 b3 64 94 d2 d9 e6 35 7a ca d5 09 88 bf 06
                                                                                              Data Ascii: dy7?B.oHrZ3q`5YI.3phh@[$>v+T}_xn.d`K\[WxbLS/AE#WIg|B3$UrIS RW)d5z
                                                                                              2024-10-06 18:37:46 UTC1369INData Raw: ea 0e 8c 63 48 b3 03 14 c9 12 d6 e4 5c 08 0d 92 28 c9 59 7f 62 1d bb cb 8c 86 c9 9c cd f2 e0 68 3e 40 8a 28 00 2e f3 f1 80 00 00 d7 95 fb 40 56 a3 06 86 30 58 ff fb 30 64 f5 01 71 be 11 cf fb b9 59 b8 04 60 19 85 04 00 01 86 c4 49 3d ee e9 06 e8 0f 00 26 a0 00 00 04 90 65 c8 ae 2d ae 89 3e 9a 65 8a 10 f9 96 b6 28 e9 04 aa 10 d2 22 7f 98 5c 37 b6 b8 81 18 16 fd ae 67 ff ff ff b9 46 00 00 00 f4 f6 88 00 04 09 de 01 3a e4 ac 81 01 66 10 50 1d 98 8e 62 bf c9 a7 05 e8 ec d9 8b 3c d6 03 03 67 4f 94 fa a1 0c cb 04 bf cf 28 1f 20 c0 3b b9 aa 10 00 00 38 88 8f c0 00 00 16 1d b2 bb 83 20 73 00 41 0c ec 5d 32 b7 54 d7 e2 f0 11 13 ff fb 30 64 f6 01 71 9e 11 cf 7b 99 61 9a 06 60 19 c8 08 00 01 86 f8 49 3d ee e1 47 20 0d 00 26 14 00 00 06 10 12 56 72 d7 20 7b 00 58 a0
                                                                                              Data Ascii: cH\(Ybh>@(.@V0X0dqY`I=&e->e("\7gF:fPb<gO( ;8 sA]2T0dq{a`I=G &Vr {X
                                                                                              2024-10-06 18:37:46 UTC1369INData Raw: 00 00 00 16 f2 17 c9 11 d4 2c a4 72 c1 62 4d e5 72 42 c1 ea ae 81 50 53 86 e1 50 82 07 11 da 5d c0 cd df 61 ff fb 30 64 f6 81 71 9c 11 cf 7b 7c 59 28 07 00 0a 44 00 00 01 45 9c 47 3d ee 30 4a 60 16 80 69 90 10 00 05 ce 85 80 00 0a 82 66 a7 1f 7b 10 01 82 c3 3b 96 98 70 ec c8 a8 72 aa 98 c1 83 93 0f cc cc c8 13 2e 73 35 4b e8 61 92 bc d6 64 57 ba b5 dd 42 bb 72 38 21 3b c0 4d 65 e0 94 18 08 cd 6f 55 61 00 00 47 78 7c 38 00 00 05 88 d3 e5 7d 26 e8 06 68 f0 cc cc 4d 51 33 98 6d 22 1c 84 4f 76 5c c8 bd 83 cc 77 82 bb 67 09 21 15 08 d7 f2 6d 24 8e d0 48 c0 00 00 00 00 01 3a ff fb 20 64 fc 03 71 60 11 cf fb 68 2a a8 0c 20 5a 5e 28 60 01 44 f4 47 3f ce 60 a6 e0 1c 80 e9 b8 11 00 05 00 e8 41 ea f1 58 00 c2 66 26 38 e0 2a 9b 7e d2 12 f4 12 0c 46 c6 24 a8 52 0e 24
                                                                                              Data Ascii: ,rbMrBPSP]a0dq{|Y(DEG=0J`if{;pr.s5KadWBr8!;MeoUaGx|8}&hMQ3m"Ov\wg!m$H: dq`h* Z^(`DG?`AXf&8*~F$R$
                                                                                              2024-10-06 18:37:46 UTC1369INData Raw: 40 08 50 79 fb c0 98 0d c0 6a 7e 24 62 01 04 9c 21 41 cc 6d e2 60 24 01 2b 78 91 00 05 00 c8 98 5a b7 04 21 57 cf 81 d5 6f df 68 26 e0 00 00 00 00 00 0d 00 11 0d 32 59 94 01 0a 60 1c 38 00 12 91 f4 de 1b 03 a8 c2 43 07 21 29 0c 05 02 78 20 e9 93 91 5b 08 5b db bd 33 40 53 4c 79 16 d1 f1 88 0c be 14 01 c0 00 00 9c ae f3 ea a1 c5 5b a2 32 c6 19 58 06 76 0a 1d 97 23 cc 36 c1 9e 59 e0 df b3 fe 7e 28 8b 90 19 00 00 00 00 00 01 40 f4 f7 75 00 d7 c3 ff fb 20 64 ff 01 71 30 0d cf eb 78 11 a8 0e 60 5a 9e 09 21 01 44 b8 21 3f ed 6f 04 20 1f 80 ea 38 20 80 05 0a 38 03 84 b2 4e 8e e1 13 73 a4 18 03 2c 02 44 4c 76 76 b0 90 d3 9d 08 b6 67 db d1 f7 bd 3b 01 b0 1c 08 84 39 61 a4 08 2b ff ff b5 af 42 dd 02 b7 fe 00 00 00 00 1d 0a bc 0c 6a 8d a3 c8 2c 01 06 4a ca 86 e2 c0
                                                                                              Data Ascii: @Pyj~$b!Am`$+xZ!Woh&2Y`8C!)x [[3@SLy[2Xv#6Y~(@u dq0x`Z!D!?o 8 8Ns,DLvvg;9a+Bj,J
                                                                                              2024-10-06 18:37:46 UTC1369INData Raw: 89 b9 ff fb 10 64 f5 03 70 f0 08 55 f1 ef 08 58 0a e0 0a be 00 00 01 43 14 1f 53 c7 e1 61 20 19 81 6a 38 13 00 05 a5 6a b4 8d 30 00 2f d6 d5 cb 61 8a a6 34 e0 3a 18 c2 da 9e 18 2a 70 91 99 4d 83 00 00 00 00 00 00 0e 35 93 d6 08 65 68 00 01 1c 88 6e a4 84 51 b8 92 1d a2 80 12 a4 3a 44 3f c0 d8 b3 de 41 00 0f 16 5b da ff fb 20 64 f3 03 70 df 06 d5 73 0f c0 0a 0d 40 9a 7e 08 42 03 03 48 1d 57 c7 bd 61 28 1c 80 e9 78 21 00 05 01 95 b0 00 00 00 00 03 b1 76 57 55 26 32 a8 17 51 41 05 8e c3 c2 c4 cc 91 e0 40 00 00 14 92 33 fa 01 b3 c0 00 03 e0 5c 12 08 1d 4b 42 06 b2 21 c8 48 2c 90 6c b9 da 90 40 01 07 a3 2a cb 20 b9 c0 00 00 00 00 07 b2 45 7a 08 c2 b2 06 9a 40 38 1c c0 04 54 54 f1 50 30 6f 28 00 c0 00 00 ff fb 10 64 fc 83 71 0d 07 4f f9 f9 78 38 0a a0 1a 9e 04
                                                                                              Data Ascii: dpUXCSa j8j0/a4:*pM5ehnQ:D?A[ dps@~BHWa(x!vWU&2QA@3\KB!H,l@* Ez@8TTP0o(dqOx8
                                                                                              2024-10-06 18:37:46 UTC1369INData Raw: e8 28 04 1d 3c 90 c4 cc 0e 7a 99 ff fb 10 64 fa 07 70 d4 06 d2 f1 f8 78 3a 05 a0 1a 44 04 00 01 82 94 1b 49 cc 3d 86 28 0f 00 68 90 10 00 04 94 0d d9 02 00 00 00 d2 9a a1 0b 89 00 00 46 38 65 14 66 95 83 2d 2a 57 2f 82 c8 43 35 04 00 77 5a 4c 41 4d 45 33 2e 39 39 2e 35 aa aa bb 40 bb a0 00 00 00 00 18 1f a2 19 c6 48 a2 c2 6d ae 47 70 03 ad 73 ff fb 10 64 fb 03 f0 d1 07 50 71 f8 60 38 06 e0 0a 14 00 00 01 02 e8 1f 49 c7 bd 80 e0 09 00 28 40 00 00 04 e8 20 00 00 0e b5 44 00 4b 38 00 03 4c 85 48 17 7b 74 44 95 da 96 62 44 5c 83 bd 84 15 a0 30 1e 32 4c 41 4d 45 33 2e 39 39 2e 35 a9 40 a8 80 00 01 c0 00 00 00 60 cd 70 e6 48 a5 aa a2 8e 71 12 ba 26 2d 71 ff fb 10 64 fd 03 70 c0 07 54 f1 ef 30 48 0a 40 1a 2e 04 00 01 02 e4 1b 45 c7 b1 e0 28 15 00 28 f8 00 00 04
                                                                                              Data Ascii: (<zdpx:DI=(hF8ef-*W/C5wZLAME3.99.5@HmGpsdPq`8I(@ DK8LH{tDbD\02LAME3.99.5@`pHq&-qdpT0H@.E((
                                                                                              2024-10-06 18:37:46 UTC1369INData Raw: 70 ad 06 cf 71 6f 60 a8 05 80 09 98 00 00 01 02 2c 19 3d c6 3d 82 68 09 00 26 54 00 00 06 50 97 60 00 00 00 00 0a de c1 41 04 41 53 70 a2 06 d4 98 2b 83 6a 0b 7a 2b 02 1a 08 b2 c2 c0 bd 9a 4c 41 4d 45 33 2e 39 39 2e 35 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa ff fb 10 64 f3 07 f0 ac 06 50 71 2f 48 9a 04 40 19 65 00 00 01 82 0c 19 3d c5 85 e0 20 03 00 65 80 00 00 04 aa aa aa aa aa aa 70 16 c0 00 06 f8 9b c0 96 22 86 4f 25 30 97 c1 0d c3 41 64 b2 34 a8 ff 71 2c aa 4c 41 4d 45 33 2e 39 39 2e 35 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa ff fb 10 64 f1 03 f0 8b 06 4e a1 98 60 98 00 e0 09 70 00 00 01 02 78 19 41 c4 e1 22 68 03 80 26 80 00 00 04 aa fa 0b c0 00 04 77 55 07 10 65 8e 43 67 ee 34 34
                                                                                              Data Ascii: pqo`,==h&TP`AASp+jz+LAME3.99.5dPq/H@e= ep"O%0Ad4q,LAME3.99.5dN`pxA"h&wUeCg44
                                                                                              2024-10-06 18:37:46 UTC625INData Raw: 19 2b 00 e0 c2 60 00 00 3f c0 00 00 04 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa ff fb 10 64 e9 87 f0 61 06 4d 20 2f 10 98 00 00 0f f0 00 00 01 01 64 13 2b 00 8f 00 28 00 00 3f c0 00 00 04 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa ff fb 10 64 e9 07 f0 61 06 49 a8 2f 18 98 00 00 0f f0 00 00 01 01 5c 19 2f 00 e0 62 60 00 00 3f c0 00 00 04 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa
                                                                                              Data Ascii: +`?daM /d+(?daI/\/b`?


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              15192.168.2.455022104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:44 UTC355OUTGET /compatTest.js HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:45 UTC721INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:45 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 27 Aug 2024 05:52:14 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66cd698e-9f0"
                                                                                              Expires: Sun, 06 Oct 2024 22:01:26 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 30978
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TV5WZ99T2Tn7oJiJwl4DWRTichhxCW6eYUuqWyar4pAqWOgoc1o5FM%2Fmk2ljGRgwplALcZ3OzJdHLdwIInbINY4VoOqrgC%2FgEkrWzfHnF%2BnnPbgMCDslpviHaY%2Fjf4noZYH%2FWcE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3b4bad54376-EWR
                                                                                              2024-10-06 18:37:45 UTC648INData Raw: 39 66 30 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 6f 6d 70 61 74 54 65 73 74 28 29 20 7b 0a 20 20 76 61 72 20 68 61 73 50 72 6f 6d 69 73 65 20 3d 20 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 57 65 62 53 6f 63 6b 65 74 73 20 3d 20 74 79 70 65 6f 66 20 57 65 62 53 6f 63 6b 65 74 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 57 65 62 43 72 79 70 74 6f 20 3d 20 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 20 26 26 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 73 75 62 74 6c 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 4f 62 6a 65 63 74 46 72 6f 6d 45 6e 74 72 69 65 73 20 3d 20 74 79 70 65 6f 66 20
                                                                                              Data Ascii: 9f0function compatTest() { var hasPromise = typeof Promise !== 'undefined'; var hasWebSockets = typeof WebSocket !== 'undefined'; var hasWebCrypto = window.crypto && typeof window.crypto.subtle !== 'undefined'; var hasObjectFromEntries = typeof
                                                                                              2024-10-06 18:37:45 UTC1369INData Raw: 20 76 61 72 20 68 61 73 4e 75 6d 62 65 72 46 6f 72 6d 61 74 20 3d 20 68 61 73 49 6e 74 6c 20 26 26 20 74 79 70 65 6f 66 20 49 6e 74 6c 2e 4e 75 6d 62 65 72 46 6f 72 6d 61 74 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 0a 20 20 76 61 72 20 69 73 43 6f 6d 70 61 74 69 62 6c 65 20 3d 20 68 61 73 50 72 6f 6d 69 73 65 20 26 26 20 68 61 73 57 65 62 53 6f 63 6b 65 74 73 20 26 26 20 68 61 73 57 65 62 43 72 79 70 74 6f 20 26 26 20 68 61 73 4f 62 6a 65 63 74 46 72 6f 6d 45 6e 74 72 69 65 73 20 26 26 20 68 61 73 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 0a 20 20 20 20 26 26 20 68 61 73 43 73 73 53 75 70 70 6f 72 74 73 20 26 26 20 68 61 73 44 69 73 70 6c 61 79 4e 61 6d 65 73 20 26 26 20 68 61 73 50 6c 75 72 61 6c 52 75 6c 65 73 20 26 26 20 68 61 73 4e 75 6d
                                                                                              Data Ascii: var hasNumberFormat = hasIntl && typeof Intl.NumberFormat !== 'undefined'; var isCompatible = hasPromise && hasWebSockets && hasWebCrypto && hasObjectFromEntries && hasResizeObserver && hasCssSupports && hasDisplayNames && hasPluralRules && hasNum
                                                                                              2024-10-06 18:37:45 UTC534INData Raw: 6b 22 3e 3c 69 6d 67 20 73 72 63 3d 2e 2f 75 6e 73 75 70 70 6f 72 74 65 64 2e 70 6e 67 3e 3c 68 33 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 3c 2f 68 33 3e 3c 70 3e 50 6c 65 61 73 65 2c 20 75 70 64 61 74 65 20 69 74 20 6f 72 20 75 73 65 20 6f 75 72 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 64 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 6e 61 74 69 76 65 20 63 6c 69 65 6e 74 73 3c 2f 61 3e 2e 3c 2f 70 3e 3c 61 20 69 64 3d 22 69 67 6e 6f 72 65 22 20 68 72 65 66 3d 22 23 22 3e 49 5c 27 6d 20 46 65 65 6c 69 6e 67 20 4c 75 63 6b 79 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 74 61 62 6c 65 3e 27 3b 0a 0a 20 20 69 66 20 28 21 77 69 6e 64 6f 77 2e 69 67 6e 6f 72
                                                                                              Data Ascii: k"><img src=./unsupported.png><h3>Your browser is not supported</h3><p>Please, update it or use our <a href="http://telegram.org/dl" target="_blank">native clients</a>.</p><a id="ignore" href="#">I\'m Feeling Lucky</a></div></table>'; if (!window.ignor
                                                                                              2024-10-06 18:37:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              16192.168.2.455021104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:44 UTC370OUTGET /main.d170792e946b7ff7d822.js HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:45 UTC721INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:45 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 27 Aug 2024 05:52:10 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66cd698a-6b26a"
                                                                                              Expires: Sun, 06 Oct 2024 22:01:26 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 30978
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vCe64QlufiI%2FiKfPkkSReWNbBvalyFe%2BlRcqEz5oJI9odgHMCttdLLYzjc%2BHn5iit%2FUgUKZhAgMu3Q4CxvyFbqNm6Cw9jeIaFSnHvrtH1UjuLL5XmBxhRSfVvKcIPiFAqiwaTm0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3b4cf21c33d-EWR
                                                                                              2024-10-06 18:37:45 UTC648INData Raw: 37 63 63 64 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 3d 7b 34 38 37 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 70 78 3a 28 29 3d 3e 50 2c 65 5a 3a 28 29 3d 3e 54 2c 6f 6d 3a 28 29 3d 3e 4d 2c 41 72 3a 28 29 3d 3e 4c 2c 50 48 3a 28 29 3d 3e 46 2c 48 6e 3a 28 29 3d 3e 4e 2c 52 75 3a 28 29 3d 3e 43 2c 65 75 3a 28 29 3d 3e 6b 2c 69 42 3a 28 29 3d 3e 45 2c 66 6a 3a 28 29 3d 3e 53 7d 29 3b 76 61 72 20 72 3d 6e 28 33 31 34 38 31 29 2c 6f 3d 6e 28 36 31 31 38 32 29 2c 73 3d 6e 28 39 37 30 35 29 2c 61 3d 6e 28 31 34 34 38 37 29 2c 69 3d 6e 28 31 34 32 33 35 29 2c 64 3d 6e 28 33 37 38 33 36 29 2c 63 3d 6e 28 38 32 33 39 33 29 3b 63 6f 6e 73 74 20 75 3d 31 35 30 2c 6c 3d 35 65 33 2c 66 3d 6e
                                                                                              Data Ascii: 7ccd(()=>{"use strict";var e,t,n,r,o={4875:(e,t,n)=>{n.d(t,{px:()=>P,eZ:()=>T,om:()=>M,Ar:()=>L,PH:()=>F,Hn:()=>N,Ru:()=>C,eu:()=>k,iB:()=>E,fj:()=>S});var r=n(31481),o=n(61182),s=n(9705),a=n(14487),i=n(14235),d=n(37836),c=n(82393);const u=150,l=5e3,f=n
                                                                                              2024-10-06 18:37:45 UTC1369INData Raw: 7b 68 3f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 28 74 3d 3e 7b 6c 65 74 7b 64 61 74 61 3a 6e 7d 3d 74 3b 69 66 28 6e 29 69 66 28 22 75 70 64 61 74 65 73 22 3d 3d 3d 6e 2e 74 79 70 65 29 7b 6c 65 74 20 74 3b 69 66 28 72 2e 4f 69 67 26 26 28 74 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 29 2c 6e 2e 75 70 64 61 74 65 73 2e 66 6f 72 45 61 63 68 28 65 29 2c 72 2e 4f 69 67 29 7b 63 6f 6e 73 74 20 65 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 74 3b 65 3e 35 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 60 5b 41 50 49 5d 20 53 6c 6f 77 20 75 70 64 61 74 65 73 20 70 72 6f 63 65 73 73 69 6e 67 3a 20 24 7b 6e 2e 75 70 64 61 74 65 73 2e 6c 65 6e 67 74 68 7d 20 75 70 64 61 74 65 73 20 69 6e 20 24 7b
                                                                                              Data Ascii: {h?.addEventListener("message",(t=>{let{data:n}=t;if(n)if("updates"===n.type){let t;if(r.Oig&&(t=performance.now()),n.updates.forEach(e),r.Oig){const e=performance.now()-t;e>5&&console.warn(`[API] Slow updates processing: ${n.updates.length} updates in ${
                                                                                              2024-10-06 18:37:45 UTC1369INData Raw: 79 7b 61 77 61 69 74 20 61 7d 63 61 74 63 68 28 65 29 7b 7d 7d 29 28 29 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 6e 65 77 20 41 72 72 61 79 28 74 3e 31 3f 74 2d 31 3a 30 29 2c 6f 3d 31 3b 6f 3c 74 3b 6f 2b 2b 29 6e 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 69 66 28 21 41 26 26 79 29 7b 69 66 28 66 2e 68 61 73 28 65 29 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 76 6f 69 64 20 30 29 3b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 73 2e 41 3b 72 65 74 75 72 6e 20 49 2e 70 75 73 68 28 7b 66 6e 4e 61 6d 65 3a 65 2c 61 72 67 73 3a 6e 2c 64 65 66 65 72 72 65 64 3a 74 7d 29 2c 74 2e 70 72 6f 6d 69 73 65 7d 63 6f 6e 73 74 20 64 3d 79
                                                                                              Data Ascii: y{await a}catch(e){}})(),a}function P(e){for(var t=arguments.length,n=new Array(t>1?t-1:0),o=1;o<t;o++)n[o-1]=arguments[o];if(!A&&y){if(f.has(e))return Promise.resolve(void 0);const t=new s.A;return I.push({fnName:e,args:n,deferred:t}),t.promise}const d=y
                                                                                              2024-10-06 18:37:45 UTC1369INData Raw: 7b 6e 2e 77 69 74 68 43 61 6c 6c 62 61 63 6b 3d 21 30 3b 63 6f 6e 73 74 20 65 3d 6e 2e 61 72 67 73 2e 70 6f 70 28 29 3b 72 2e 63 61 6c 6c 62 61 63 6b 3d 65 2c 67 2e 73 65 74 28 65 2c 72 29 7d 72 65 74 75 72 6e 20 72 2e 44 45 42 55 47 5f 70 61 79 6c 6f 61 64 3d 6e 2c 6d 2e 73 65 74 28 74 2c 72 29 2c 6f 2e 63 61 74 63 68 28 28 28 29 3d 3e 7b 7d 29 29 2e 66 69 6e 61 6c 6c 79 28 28 28 29 3d 3e 7b 6d 2e 64 65 6c 65 74 65 28 74 29 2c 72 2e 63 61 6c 6c 62 61 63 6b 26 26 67 2e 64 65 6c 65 74 65 28 72 2e 63 61 6c 6c 62 61 63 6b 29 7d 29 29 2c 68 3f 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 6e 29 2c 6f 7d 63 6f 6e 73 74 20 42 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 4f 28 29 7b 6c 65 74 20 65 3d 21 31 3b 74 72 79 7b 61 77 61 69
                                                                                              Data Ascii: {n.withCallback=!0;const e=n.args.pop();r.callback=e,g.set(e,r)}return r.DEBUG_payload=n,m.set(t,r),o.catch((()=>{})).finally((()=>{m.delete(t),r.callback&&g.delete(r.callback)})),h?.postMessage(n),o}const B=Date.now();async function O(){let e=!1;try{awai
                                                                                              2024-10-06 18:37:45 UTC1369INData Raw: 22 2c 65 7d 28 7b 7d 29 7d 2c 31 38 31 30 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 43 7d 29 3b 76 61 72 20 72 3d 6e 28 38 34 30 35 31 29 2c 6f 3d 6e 28 36 36 36 34 34 29 2c 73 3d 6e 28 38 38 34 35 38 29 2c 61 3d 6e 28 38 37 33 35 37 29 2c 69 3d 6e 28 39 35 38 30 37 29 2c 64 3d 6e 28 31 34 32 33 35 29 2c 63 3d 6e 28 37 31 33 32 32 29 2c 75 3d 6e 28 38 32 33 39 33 29 2c 6c 3d 6e 28 32 38 30 32 31 29 2c 66 3d 6e 28 38 32 31 31 37 29 2c 68 3d 6e 28 33 37 36 36 31 29 2c 6d 3d 6e 28 33 32 37 30 36 29 2c 67 3d 6e 28 31 37 37 31 32 29 2c 70 3d 6e 28 33 34 37 38 30 29 2c 79 3d 6e 28 34 36 36 33 37 29 2c 62 3d 6e 28 34 31 32 35 37 29 2c 76 3d 6e 28 33 35 32 39 37 29 2c 77 3d 6e 28 36 37 32 29 2c 49 3d 6e 28 31 34 37 34 35 29 2c 41
                                                                                              Data Ascii: ",e}({})},18104:(e,t,n)=>{n.d(t,{A:()=>C});var r=n(84051),o=n(66644),s=n(88458),a=n(87357),i=n(95807),d=n(14235),c=n(71322),u=n(82393),l=n(28021),f=n(82117),h=n(37661),m=n(32706),g=n(17712),p=n(34780),y=n(46637),b=n(41257),v=n(35297),w=n(672),I=n(14745),A
                                                                                              2024-10-06 18:37:45 UTC1369INData Raw: 28 30 2c 79 2e 41 29 28 44 2c 69 65 29 2c 28 30 2c 72 2e 76 4a 29 28 28 28 29 3d 3e 7b 7a 26 26 7a 2e 73 65 74 43 6f 6c 6f 72 28 65 65 2e 63 75 72 72 65 6e 74 29 7d 29 2c 5b 42 2c 7a 5d 29 2c 28 30 2c 72 2e 76 4a 29 28 28 28 29 3d 3e 28 29 3d 3e 7b 4b 2e 63 75 72 72 65 6e 74 3f 2e 72 65 6d 6f 76 65 56 69 65 77 28 57 29 7d 29 2c 5b 57 5d 29 3b 63 6f 6e 73 74 20 64 65 3d 28 30 2c 67 2e 41 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 7a 26 26 28 51 2e 63 75 72 72 65 6e 74 7c 7c 5a 2e 63 75 72 72 65 6e 74 29 26 26 21 53 28 4f 29 26 26 28 5a 2e 63 75 72 72 65 6e 74 3f 7a 2e 70 6c
                                                                                              Data Ascii: (0,y.A)(D,ie),(0,r.vJ)((()=>{z&&z.setColor(ee.current)}),[B,z]),(0,r.vJ)((()=>()=>{K.current?.removeView(W)}),[W]);const de=(0,g.A)((function(){let e=arguments.length>0&&void 0!==arguments[0]&&arguments[0];z&&(Q.current||Z.current)&&!S(O)&&(Z.current?z.pl
                                                                                              2024-10-06 18:37:45 UTC1369INData Raw: 73 73 4e 61 6d 65 3a 77 2c 6c 6f 6f 70 4c 69 6d 69 74 3a 49 2c 73 74 79 6c 65 3a 41 2c 77 69 74 68 53 68 61 72 65 64 41 6e 69 6d 61 74 69 6f 6e 3a 43 2c 73 68 61 72 65 64 43 61 6e 76 61 73 52 65 66 3a 53 2c 73 68 61 72 65 64 43 61 6e 76 61 73 48 71 52 65 66 3a 45 2c 77 69 74 68 54 72 61 6e 73 6c 75 63 65 6e 74 54 68 75 6d 62 3a 6b 2c 73 68 6f 75 6c 64 50 72 65 6c 6f 61 64 50 72 65 76 69 65 77 3a 54 2c 66 6f 72 63 65 41 6c 77 61 79 73 3a 50 2c 66 6f 72 63 65 4f 6e 48 65 61 76 79 41 6e 69 6d 61 74 69 6f 6e 3a 4d 2c 6f 62 73 65 72 76 65 49 6e 74 65 72 73 65 63 74 69 6f 6e 46 6f 72 4c 6f 61 64 69 6e 67 3a 4c 2c 6f 62 73 65 72 76 65 49 6e 74 65 72 73 65 63 74 69 6f 6e 46 6f 72 50 6c 61 79 69 6e 67 3a 4e 2c 6f 6e 43 6c 69 63 6b 3a 46 2c 6f 6e 41 6e 69 6d 61 74
                                                                                              Data Ascii: ssName:w,loopLimit:I,style:A,withSharedAnimation:C,sharedCanvasRef:S,sharedCanvasHqRef:E,withTranslucentThumb:k,shouldPreloadPreview:T,forceAlways:P,forceOnHeavyAnimation:M,observeIntersectionForLoading:L,observeIntersectionForPlaying:N,onClick:F,onAnimat
                                                                                              2024-10-06 18:37:45 UTC1369INData Raw: 63 6b 65 72 4c 6f 6f 70 3a 56 2c 63 75 73 74 6f 6d 43 6f 6c 6f 72 3a 6a 7d 29 3a 72 2e 41 79 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 68 2c 73 72 63 3a 67 2c 61 6c 74 3a 22 45 6d 6f 6a 69 22 2c 64 72 61 67 67 61 62 6c 65 3a 21 31 7d 29 29 7d 29 29 7d 2c 31 38 36 35 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 72 3d 6e 28 38 34 30 35 31 29 2c 6f 3d 6e 28 39 37 33 33 35 29 2c 73 3d 6e 28 35 39 35 38 39 29 2c 61 3d 6e 28 33 35 34 34 29 2c 69 3d 6e 28 35 38 38 34 39 29 2c 64 3d 6e 28 34 39 36 31 29 2c 63 3d 6e 28 37 34 39 33 36 29 3b 63 6f 6e 73 74 20 75 3d 28 30 2c 72 2e 70 68 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 6c 61 6e 67 3a 74
                                                                                              Data Ascii: ckerLoop:V,customColor:j}):r.Ay.createElement("img",{className:h,src:g,alt:"Emoji",draggable:!1}))}))},18653:(e,t,n)=>{n.d(t,{A:()=>u});var r=n(84051),o=n(97335),s=n(59589),a=n(3544),i=n(58849),d=n(4961),c=n(74936);const u=(0,r.ph)((function(e){let{lang:t
                                                                                              2024-10-06 18:37:45 UTC1369INData Raw: 74 65 4c 65 6e 67 74 68 3a 67 2c 69 73 50 72 6f 74 65 63 74 65 64 3a 70 2c 6f 62 73 65 72 76 65 49 6e 74 65 72 73 65 63 74 69 6f 6e 46 6f 72 4c 6f 61 64 69 6e 67 3a 79 2c 6f 62 73 65 72 76 65 49 6e 74 65 72 73 65 63 74 69 6f 6e 46 6f 72 50 6c 61 79 69 6e 67 3a 62 2c 77 69 74 68 54 72 61 6e 73 6c 75 63 65 6e 74 54 68 75 6d 62 73 3a 76 2c 73 68 6f 75 6c 64 52 65 6e 64 65 72 41 73 48 74 6d 6c 3a 77 2c 69 6e 43 68 61 74 4c 69 73 74 3a 49 2c 66 6f 72 63 65 50 6c 61 79 62 61 63 6b 3a 41 2c 66 6f 63 75 73 65 64 51 75 6f 74 65 3a 43 2c 69 73 49 6e 53 65 6c 65 63 74 4d 6f 64 65 3a 53 2c 63 61 6e 42 65 45 6d 70 74 79 3a 45 7d 3d 65 3b 63 6f 6e 73 74 20 6b 3d 28 30 2c 72 2e 6c 69 29 28 6e 75 6c 6c 29 2c 54 3d 28 30 2c 72 2e 6c 69 29 28 6e 75 6c 6c 29 2c 50 3d 28 30
                                                                                              Data Ascii: teLength:g,isProtected:p,observeIntersectionForLoading:y,observeIntersectionForPlaying:b,withTranslucentThumbs:v,shouldRenderAsHtml:w,inChatList:I,forcePlayback:A,focusedQuote:C,isInSelectMode:S,canBeEmpty:E}=e;const k=(0,r.li)(null),T=(0,r.li)(null),P=(0
                                                                                              2024-10-06 18:37:45 UTC1369INData Raw: 6f 3e 36 35 35 33 35 26 26 28 6f 2d 3d 36 35 35 33 36 2c 74 2e 70 75 73 68 28 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6f 3e 3e 3e 31 30 26 31 30 32 33 7c 35 35 32 39 36 29 29 2c 6f 3d 35 36 33 32 30 7c 31 30 32 33 26 6f 29 2c 74 2e 70 75 73 68 28 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6f 29 29 7d 72 65 74 75 72 6e 20 74 2e 6a 6f 69 6e 28 22 22 29 7d 2c 64 3d 33 36 2c 63 3d 37 30 30 2c 75 3d 31 2c 6c 3d 32 36 2c 66 3d 33 38 2c 68 3d 32 31 34 37 34 38 33 36 34 37 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 72 3b 66 6f 72 28 65 3d 6e 3f 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 2f 63 29 3a 65 3e 3e 31 2c 65 2b 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 2f 74 29 2c 72 3d 30 3b 65 3e 28 64 2d 75 29 2a 6c
                                                                                              Data Ascii: o>65535&&(o-=65536,t.push(String.fromCharCode(o>>>10&1023|55296)),o=56320|1023&o),t.push(String.fromCharCode(o))}return t.join("")},d=36,c=700,u=1,l=26,f=38,h=2147483647;function m(e,t,n){let r;for(e=n?Math.floor(e/c):e>>1,e+=Math.floor(e/t),r=0;e>(d-u)*l


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              17192.168.2.455023149.154.167.994435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:45 UTC363OUTGET /_websync_?authed=0&version=10.9.9+A HTTP/1.1
                                                                                              Host: t.me
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:45 UTC482INHTTP/1.1 200 OK
                                                                                              Server: nginx/1.18.0
                                                                                              Date: Sun, 06 Oct 2024 18:37:45 GMT
                                                                                              Content-Type: application/json; charset=utf-8
                                                                                              Content-Length: 4
                                                                                              Connection: close
                                                                                              Set-Cookie: stel_web_auth=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                                                                              Set-Cookie: stel_web_force=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                                                                              Pragma: no-cache
                                                                                              Cache-control: no-store
                                                                                              Strict-Transport-Security: max-age=35768000
                                                                                              2024-10-06 18:37:45 UTC4INData Raw: 74 72 75 65
                                                                                              Data Ascii: true


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              18192.168.2.455024149.154.167.994435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:45 UTC548OUTGET /_websync_?authed=0&version=10.9.9+A HTTP/1.1
                                                                                              Host: telegram.me
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://2qud.ejtrading.net/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:46 UTC482INHTTP/1.1 200 OK
                                                                                              Server: nginx/1.18.0
                                                                                              Date: Sun, 06 Oct 2024 18:37:46 GMT
                                                                                              Content-Type: application/json; charset=utf-8
                                                                                              Content-Length: 4
                                                                                              Connection: close
                                                                                              Set-Cookie: stel_web_auth=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                                                                              Set-Cookie: stel_web_force=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                                                                              Pragma: no-cache
                                                                                              Cache-control: no-store
                                                                                              Strict-Transport-Security: max-age=35768000
                                                                                              2024-10-06 18:37:46 UTC4INData Raw: 74 72 75 65
                                                                                              Data Ascii: true


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              19192.168.2.455030104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:46 UTC447OUTGET /7784.ec5164938531ffe545a2.js HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://2qud.ejtrading.net/1112.ed47151a49708b83c7b9.js
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:47 UTC718INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:46 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66b8d586-53b0"
                                                                                              Expires: Mon, 07 Oct 2024 00:24:12 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 22414
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZqMIZh9GOqtBNEfv9tAztneMqr4XxiI4fMGC8VB5a48g8MEWxPwCtxkAQf3CGq10PqnE9cKrqyiGODn3P7nLxIOnwrP6ii3ZXFzNr%2Fq5VUvM4pQNrm6dcSHd%2FtUxbK0eHM%2BF9xI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3c0298b8c84-EWR
                                                                                              2024-10-06 18:37:47 UTC651INData Raw: 35 33 62 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 37 37 38 34 2e 65 63 35 31 36 34 39 33 38 35 33 31 66 66 65 35 34 35 61 32 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 37 38 34 5d 2c 7b 38 37 37 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 28 65 2c 74 2c 69 2c 6e 29 3d 3e 7b 6c 65 74 20 61 3d 36 35 35 33 35 26 65 2c 72 3d 65 3e 3e 3e 31 36 26 36 35 35
                                                                                              Data Ascii: 53b0/*! For license information please see 7784.ec5164938531ffe545a2.js.LICENSE.txt */(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[7784],{87784:function(e,t){!function(e){"use strict";var t=(e,t,i,n)=>{let a=65535&e,r=e>>>16&655
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 63 2c 75 2c 77 2c 62 2c 6d 2c 6b 2c 5f 2c 67 2c 70 2c 76 2c 78 2c 79 2c 45 2c 52 2c 41 3b 63 6f 6e 73 74 20 5a 3d 65 2e 73 74 61 74 65 3b 69 3d 65 2e 6e 65 78 74 5f 69 6e 2c 52 3d 65 2e 69 6e 70 75 74 2c 6e 3d 69 2b 28 65 2e 61 76 61 69 6c 5f 69 6e 2d 35 29 2c 72 3d 65 2e 6e 65 78 74 5f 6f 75 74 2c 41 3d 65 2e 6f 75 74 70 75 74 2c 73 3d 72 2d 28 74 2d 65 2e 61 76 61 69 6c 5f 6f 75 74 29 2c 6f 3d 72 2b 28 65 2e 61 76 61 69 6c 5f 6f 75 74 2d 32 35 37 29 2c 6c 3d 5a 2e 64 6d 61 78 2c 64 3d 5a 2e 77 73 69 7a 65 2c 66 3d 5a 2e 77 68 61 76 65 2c 68 3d 5a 2e 77 6e 65 78 74 2c 63 3d 5a 2e 77 69 6e 64 6f 77 2c 75 3d 5a 2e 68 6f 6c 64 2c 77 3d 5a 2e 62 69 74 73 2c 62 3d 5a 2e 6c 65 6e 63 6f 64 65 2c 6d 3d 5a 2e 64 69 73 74 63 6f 64 65 2c 6b 3d 28 31 3c 3c 5a 2e 6c
                                                                                              Data Ascii: c,u,w,b,m,k,_,g,p,v,x,y,E,R,A;const Z=e.state;i=e.next_in,R=e.input,n=i+(e.avail_in-5),r=e.next_out,A=e.output,s=r-(t-e.avail_out),o=r+(e.avail_out-257),l=Z.dmax,d=Z.wsize,f=Z.whave,h=Z.wnext,c=Z.window,u=Z.hold,w=Z.bits,b=Z.lencode,m=Z.distcode,k=(1<<Z.l
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 79 2b 2b 5d 2c 41 5b 72 2b 2b 5d 3d 41 5b 79 2b 2b 5d 2c 41 5b 72 2b 2b 5d 3d 41 5b 79 2b 2b 5d 2c 76 2d 3d 33 7d 77 68 69 6c 65 28 76 3e 32 29 3b 76 26 26 28 41 5b 72 2b 2b 5d 3d 41 5b 79 2b 2b 5d 2c 76 3e 31 26 26 28 41 5b 72 2b 2b 5d 3d 41 5b 79 2b 2b 5d 29 29 7d 62 72 65 61 6b 7d 69 66 28 36 34 26 70 29 7b 65 2e 6d 73 67 3d 22 69 6e 76 61 6c 69 64 20 64 69 73 74 61 6e 63 65 20 63 6f 64 65 22 2c 5a 2e 6d 6f 64 65 3d 61 3b 62 72 65 61 6b 20 65 7d 67 3d 6d 5b 28 36 35 35 33 35 26 67 29 2b 28 75 26 28 31 3c 3c 70 29 2d 31 29 5d 7d 7d 62 72 65 61 6b 7d 7d 77 68 69 6c 65 28 69 3c 6e 26 26 72 3c 6f 29 3b 76 3d 77 3e 3e 33 2c 69 2d 3d 76 2c 77 2d 3d 76 3c 3c 33 2c 75 26 3d 28 31 3c 3c 77 29 2d 31 2c 65 2e 6e 65 78 74 5f 69 6e 3d 69 2c 65 2e 6e 65 78 74 5f 6f
                                                                                              Data Ascii: y++],A[r++]=A[y++],A[r++]=A[y++],v-=3}while(v>2);v&&(A[r++]=A[y++],v>1&&(A[r++]=A[y++]))}break}if(64&p){e.msg="invalid distance code",Z.mode=a;break e}g=m[(65535&g)+(u&(1<<p)-1)]}}break}}while(i<n&&r<o);v=w>>3,i-=v,w-=v<<3,u&=(1<<w)-1,e.next_in=i,e.next_o
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 3d 65 3f 28 4f 3d 4e 3d 68 2c 67 3d 32 30 29 3a 31 3d 3d 3d 65 3f 28 4f 3d 6f 2c 4e 3d 6c 2c 67 3d 32 35 37 29 3a 28 4f 3d 64 2c 4e 3d 66 2c 67 3d 30 29 2c 54 3d 30 2c 76 3d 30 2c 70 3d 78 2c 5f 3d 72 2c 52 3d 45 2c 41 3d 30 2c 6d 3d 2d 31 2c 53 3d 31 3c 3c 45 2c 6b 3d 53 2d 31 2c 31 3d 3d 3d 65 26 26 53 3e 38 35 32 7c 7c 32 3d 3d 3d 65 26 26 53 3e 35 39 32 29 72 65 74 75 72 6e 20 31 3b 66 6f 72 28 3b 3b 29 7b 43 3d 70 2d 41 2c 68 5b 76 5d 2b 31 3c 67 3f 28 49 3d 30 2c 42 3d 68 5b 76 5d 29 3a 68 5b 76 5d 3e 3d 67 3f 28 49 3d 4e 5b 68 5b 76 5d 2d 67 5d 2c 42 3d 4f 5b 68 5b 76 5d 2d 67 5d 29 3a 28 49 3d 39 36 2c 42 3d 30 29 2c 77 3d 31 3c 3c 70 2d 41 2c 62 3d 31 3c 3c 52 2c 78 3d 62 3b 64 6f 7b 62 2d 3d 77 2c 61 5b 5f 2b 28 54 3e 3e 41 29 2b 62 5d 3d 43 3c
                                                                                              Data Ascii: =e?(O=N=h,g=20):1===e?(O=o,N=l,g=257):(O=d,N=f,g=0),T=0,v=0,p=x,_=r,R=E,A=0,m=-1,S=1<<E,k=S-1,1===e&&S>852||2===e&&S>592)return 1;for(;;){C=p-A,h[v]+1<g?(I=0,B=h[v]):h[v]>=g?(I=N[h[v]-g],B=O[h[v]-g]):(I=96,B=0),w=1<<p-A,b=1<<R,x=b;do{b-=w,a[_+(T>>A)+b]=C<
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 68 69 73 2e 64 6d 61 78 3d 30 2c 74 68 69 73 2e 63 68 65 63 6b 3d 30 2c 74 68 69 73 2e 74 6f 74 61 6c 3d 30 2c 74 68 69 73 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 77 62 69 74 73 3d 30 2c 74 68 69 73 2e 77 73 69 7a 65 3d 30 2c 74 68 69 73 2e 77 68 61 76 65 3d 30 2c 74 68 69 73 2e 77 6e 65 78 74 3d 30 2c 74 68 69 73 2e 77 69 6e 64 6f 77 3d 6e 75 6c 6c 2c 74 68 69 73 2e 68 6f 6c 64 3d 30 2c 74 68 69 73 2e 62 69 74 73 3d 30 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3d 30 2c 74 68 69 73 2e 6f 66 66 73 65 74 3d 30 2c 74 68 69 73 2e 65 78 74 72 61 3d 30 2c 74 68 69 73 2e 6c 65 6e 63 6f 64 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 64 69 73 74 63 6f 64 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6c 65 6e 62 69 74 73 3d 30 2c 74 68 69 73 2e 64 69 73 74 62 69 74 73 3d 30 2c 74
                                                                                              Data Ascii: his.dmax=0,this.check=0,this.total=0,this.head=null,this.wbits=0,this.wsize=0,this.whave=0,this.wnext=0,this.window=null,this.hold=0,this.bits=0,this.length=0,this.offset=0,this.extra=0,this.lencode=null,this.distcode=null,this.lenbits=0,this.distbits=0,t
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 73 5b 74 2b 2b 5d 3d 39 3b 66 6f 72 28 3b 74 3c 32 38 30 3b 29 65 2e 6c 65 6e 73 5b 74 2b 2b 5d 3d 37 3b 66 6f 72 28 3b 74 3c 32 38 38 3b 29 65 2e 6c 65 6e 73 5b 74 2b 2b 5d 3d 38 3b 66 6f 72 28 68 28 31 2c 65 2e 6c 65 6e 73 2c 30 2c 32 38 38 2c 4d 2c 30 2c 65 2e 77 6f 72 6b 2c 7b 62 69 74 73 3a 39 7d 29 2c 74 3d 30 3b 74 3c 33 32 3b 29 65 2e 6c 65 6e 73 5b 74 2b 2b 5d 3d 35 3b 68 28 32 2c 65 2e 6c 65 6e 73 2c 30 2c 33 32 2c 48 2c 30 2c 65 2e 77 6f 72 6b 2c 7b 62 69 74 73 3a 35 7d 29 2c 6a 3d 21 31 7d 65 2e 6c 65 6e 63 6f 64 65 3d 4d 2c 65 2e 6c 65 6e 62 69 74 73 3d 39 2c 65 2e 64 69 73 74 63 6f 64 65 3d 48 2c 65 2e 64 69 73 74 62 69 74 73 3d 35 7d 2c 50 3d 28 65 2c 74 2c 69 2c 6e 29 3d 3e 7b 6c 65 74 20 61 3b 63 6f 6e 73 74 20 72 3d 65 2e 73 74 61 74 65
                                                                                              Data Ascii: s[t++]=9;for(;t<280;)e.lens[t++]=7;for(;t<288;)e.lens[t++]=8;for(h(1,e.lens,0,288,M,0,e.work,{bits:9}),t=0;t<32;)e.lens[t++]=5;h(2,e.lens,0,32,H,0,e.work,{bits:5}),j=!1}e.lencode=M,e.lenbits=9,e.distcode=H,e.distbits=5},P=(e,t,i,n)=>{let a;const r=e.state
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 28 61 2e 68 65 61 64 26 26 28 61 2e 68 65 61 64 2e 64 6f 6e 65 3d 21 31 29 2c 21 28 31 26 61 2e 77 72 61 70 29 7c 7c 28 28 28 32 35 35 26 49 29 3c 3c 38 29 2b 28 49 3e 3e 38 29 29 25 33 31 29 7b 65 2e 6d 73 67 3d 22 69 6e 63 6f 72 72 65 63 74 20 68 65 61 64 65 72 20 63 68 65 63 6b 22 2c 61 2e 6d 6f 64 65 3d 44 3b 62 72 65 61 6b 7d 69 66 28 28 31 35 26 49 29 21 3d 3d 79 29 7b 65 2e 6d 73 67 3d 22 75 6e 6b 6e 6f 77 6e 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6d 65 74 68 6f 64 22 2c 61 2e 6d 6f 64 65 3d 44 3b 62 72 65 61 6b 7d 69 66 28 49 3e 3e 3e 3d 34 2c 4e 2d 3d 34 2c 4a 3d 38 2b 28 31 35 26 49 29 2c 30 3d 3d 3d 61 2e 77 62 69 74 73 26 26 28 61 2e 77 62 69 74 73 3d 4a 29 2c 4a 3e 31 35 7c 7c 4a 3e 61 2e 77 62 69 74 73 29 7b 65 2e 6d 73 67 3d 22 69 6e 76 61
                                                                                              Data Ascii: (a.head&&(a.head.done=!1),!(1&a.wrap)||(((255&I)<<8)+(I>>8))%31){e.msg="incorrect header check",a.mode=D;break}if((15&I)!==y){e.msg="unknown compression method",a.mode=D;break}if(I>>>=4,N-=4,J=8+(15&I),0===a.wbits&&(a.wbits=J),J>15||J>a.wbits){e.msg="inva
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 38 35 3b 63 61 73 65 20 31 36 31 38 35 3a 69 66 28 31 30 32 34 26 61 2e 66 6c 61 67 73 26 26 28 4c 3d 61 2e 6c 65 6e 67 74 68 2c 4c 3e 66 26 26 28 4c 3d 66 29 2c 4c 26 26 28 61 2e 68 65 61 64 26 26 28 4a 3d 61 2e 68 65 61 64 2e 65 78 74 72 61 5f 6c 65 6e 2d 61 2e 6c 65 6e 67 74 68 2c 61 2e 68 65 61 64 2e 65 78 74 72 61 7c 7c 28 61 2e 68 65 61 64 2e 65 78 74 72 61 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 61 2e 68 65 61 64 2e 65 78 74 72 61 5f 6c 65 6e 29 29 2c 61 2e 68 65 61 64 2e 65 78 74 72 61 2e 73 65 74 28 73 2e 73 75 62 61 72 72 61 79 28 6c 2c 6c 2b 4c 29 2c 4a 29 29 2c 35 31 32 26 61 2e 66 6c 61 67 73 26 26 34 26 61 2e 77 72 61 70 26 26 28 61 2e 63 68 65 63 6b 3d 6e 28 61 2e 63 68 65 63 6b 2c 73 2c 4c 2c 6c 29 29 2c 66 2d 3d 4c 2c 6c 2b 3d 4c
                                                                                              Data Ascii: 85;case 16185:if(1024&a.flags&&(L=a.length,L>f&&(L=f),L&&(a.head&&(J=a.head.extra_len-a.length,a.head.extra||(a.head.extra=new Uint8Array(a.head.extra_len)),a.head.extra.set(s.subarray(l,l+L),J)),512&a.flags&&4&a.wrap&&(a.check=n(a.check,s,L,l)),f-=L,l+=L
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 61 73 74 29 7b 49 3e 3e 3e 3d 37 26 4e 2c 4e 2d 3d 37 26 4e 2c 61 2e 6d 6f 64 65 3d 55 3b 62 72 65 61 6b 7d 66 6f 72 28 3b 4e 3c 33 3b 29 7b 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 66 2d 2d 2c 49 2b 3d 73 5b 6c 2b 2b 5d 3c 3c 4e 2c 4e 2b 3d 38 7d 73 77 69 74 63 68 28 61 2e 6c 61 73 74 3d 31 26 49 2c 49 3e 3e 3e 3d 31 2c 4e 2d 3d 31 2c 33 26 49 29 7b 63 61 73 65 20 30 3a 61 2e 6d 6f 64 65 3d 31 36 31 39 33 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 69 66 28 4b 28 61 29 2c 61 2e 6d 6f 64 65 3d 54 2c 69 3d 3d 3d 62 29 7b 49 3e 3e 3e 3d 32 2c 4e 2d 3d 32 3b 62 72 65 61 6b 20 65 7d 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 61 2e 6d 6f 64 65 3d 31 36 31 39 36 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 65 2e 6d 73 67 3d 22 69 6e 76 61 6c 69 64 20 62 6c 6f
                                                                                              Data Ascii: ast){I>>>=7&N,N-=7&N,a.mode=U;break}for(;N<3;){if(0===f)break e;f--,I+=s[l++]<<N,N+=8}switch(a.last=1&I,I>>>=1,N-=1,3&I){case 0:a.mode=16193;break;case 1:if(K(a),a.mode=T,i===b){I>>>=2,N-=2;break e}break;case 2:a.mode=16196;break;case 3:e.msg="invalid blo
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 2c 47 3d 36 35 35 33 35 26 56 2c 21 28 6a 3c 3d 4e 29 3b 29 7b 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 66 2d 2d 2c 49 2b 3d 73 5b 6c 2b 2b 5d 3c 3c 4e 2c 4e 2b 3d 38 7d 69 66 28 47 3c 31 36 29 49 3e 3e 3e 3d 6a 2c 4e 2d 3d 6a 2c 61 2e 6c 65 6e 73 5b 61 2e 68 61 76 65 2b 2b 5d 3d 47 3b 65 6c 73 65 7b 69 66 28 31 36 3d 3d 3d 47 29 7b 66 6f 72 28 74 65 3d 6a 2b 32 3b 4e 3c 74 65 3b 29 7b 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 66 2d 2d 2c 49 2b 3d 73 5b 6c 2b 2b 5d 3c 3c 4e 2c 4e 2b 3d 38 7d 69 66 28 49 3e 3e 3e 3d 6a 2c 4e 2d 3d 6a 2c 30 3d 3d 3d 61 2e 68 61 76 65 29 7b 65 2e 6d 73 67 3d 22 69 6e 76 61 6c 69 64 20 62 69 74 20 6c 65 6e 67 74 68 20 72 65 70 65 61 74 22 2c 61 2e 6d 6f 64 65 3d 44 3b 62 72 65 61 6b 7d 4a 3d 61 2e 6c 65 6e
                                                                                              Data Ascii: ,G=65535&V,!(j<=N);){if(0===f)break e;f--,I+=s[l++]<<N,N+=8}if(G<16)I>>>=j,N-=j,a.lens[a.have++]=G;else{if(16===G){for(te=j+2;N<te;){if(0===f)break e;f--,I+=s[l++]<<N,N+=8}if(I>>>=j,N-=j,0===a.have){e.msg="invalid bit length repeat",a.mode=D;break}J=a.len


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              20192.168.2.455033104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:46 UTC549OUTGET /7283.cf7f8932e13cf852ff81.js HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://2qud.ejtrading.net/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:47 UTC718INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:46 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66b8d586-b284"
                                                                                              Expires: Mon, 07 Oct 2024 00:24:11 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 22415
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kX4wYIIrWv5607EauA%2B1VUWP4DDvY4I%2BlY1H4K4HkRN%2FoQFne0dSpErWd90jOY89OFBZ5EeD1APjDSDZRqJBSE0btrnvVrWhIrPuCAuika77GPfFnH8oxZuj5J6Xtgl6yVUbSw8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3c04afdc457-EWR
                                                                                              2024-10-06 18:37:47 UTC651INData Raw: 37 63 64 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 32 38 33 5d 2c 7b 39 37 32 38 33 3a 74 3d 3e 7b 73 65 6c 66 2c 74 2e 65 78 70 6f 72 74 73 3d 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 31 39 32 3a 28 74 2c 65 29 3d 3e 7b 76 61 72 20 72 2c 69 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 74 2c 69 3d 61 5b 65 5d 2c 6e 3d 6e 75 6c 6c 2c 6f 3d 30 2c 68 3d 6e 75 6c 6c 2c 76 3d 5b 5d 2c 77 3d 7b 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65
                                                                                              Data Ascii: 7cd0(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[7283],{97283:t=>{self,t.exports=(()=>{var t={192:(t,e)=>{var r,i,n=function(){var t=function(t,e){var r=t,i=a[e],n=null,o=0,h=null,v=[],w={},_=function(t,e){n=function(t){for(var e
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 3b 74 3c 6f 2d 38 3b 74 2b 3d 31 29 6e 75 6c 6c 3d 3d 6e 5b 74 5d 5b 36 5d 26 26 28 6e 5b 74 5d 5b 36 5d 3d 74 25 32 3d 3d 30 29 3b 66 6f 72 28 76 61 72 20 65 3d 38 3b 65 3c 6f 2d 38 3b 65 2b 3d 31 29 6e 75 6c 6c 3d 3d 6e 5b 36 5d 5b 65 5d 26 26 28 6e 5b 36 5d 5b 65 5d 3d 65 25 32 3d 3d 30 29 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 73 2e 67 65 74 50 61 74 74 65 72 6e 50 6f 73 69 74 69 6f 6e 28 72 29 2c 65 3d 30 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 3d 31 29 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 3d 31 29 7b 76 61 72 20 6f 3d 74 5b 65 5d 2c 61 3d 74 5b 69 5d 3b 69 66 28 6e 75 6c 6c 3d 3d 6e 5b 6f 5d 5b 61 5d 29 66 6f 72 28 76 61 72 20 68 3d 2d 32 3b 68 3c 3d 32 3b 68 2b 3d 31 29 66
                                                                                              Data Ascii: ;t<o-8;t+=1)null==n[t][6]&&(n[t][6]=t%2==0);for(var e=8;e<o-8;e+=1)null==n[6][e]&&(n[6][e]=e%2==0)},x=function(){for(var t=s.getPatternPosition(r),e=0;e<t.length;e+=1)for(var i=0;i<t.length;i+=1){var o=t[e],a=t[i];if(null==n[o][a])for(var h=-2;h<=2;h+=1)f
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 6e 2e 70 75 74 28 30 2c 34 29 3b 6e 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 25 38 21 3d 30 3b 29 6e 2e 70 75 74 42 69 74 28 21 31 29 3b 66 6f 72 28 3b 21 28 6e 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 3e 3d 38 2a 68 7c 7c 28 6e 2e 70 75 74 28 32 33 36 2c 38 29 2c 6e 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 3e 3d 38 2a 68 29 29 3b 29 6e 2e 70 75 74 28 31 37 2c 38 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 2c 69 3d 30 2c 6e 3d 30 2c 6f 3d 6e 65 77 20 41 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 29 2c 61 3d 6e 65 77 20 41 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 29 2c 68 3d 30 3b 68 3c 65 2e 6c 65 6e 67 74 68 3b 68 2b 3d 31 29 7b 76 61 72 20 63 3d 65 5b 68 5d 2e 64
                                                                                              Data Ascii: n.put(0,4);n.getLengthInBits()%8!=0;)n.putBit(!1);for(;!(n.getLengthInBits()>=8*h||(n.put(236,8),n.getLengthInBits()>=8*h));)n.put(17,8);return function(t,e){for(var r=0,i=0,n=0,o=new Array(e.length),a=new Array(e.length),h=0;h<e.length;h+=1){var c=e[h].d
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 6f 3c 65 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 68 2b 3d 65 5b 6f 5d 2e 64 61 74 61 43 6f 75 6e 74 3b 69 66 28 6e 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 3c 3d 38 2a 68 29 62 72 65 61 6b 7d 72 3d 74 7d 5f 28 21 31 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 65 3d 30 2c 72 3d 30 3b 72 3c 38 3b 72 2b 3d 31 29 7b 5f 28 21 30 2c 72 29 3b 76 61 72 20 69 3d 73 2e 67 65 74 4c 6f 73 74 50 6f 69 6e 74 28 77 29 3b 28 30 3d 3d 72 7c 7c 74 3e 69 29 26 26 28 74 3d 69 2c 65 3d 72 29 7d 72 65 74 75 72 6e 20 65 7d 28 29 29 7d 2c 77 2e 63 72 65 61 74 65 54 61 62 6c 65 54 61 67 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 3d 74 7c 7c 32 3b 76 61 72 20 72 3d 22 22 3b 72 2b 3d 27 3c 74 61 62 6c 65 20 73 74 79 6c 65 3d 22 27 2c 72 2b
                                                                                              Data Ascii: o<e.length;o++)h+=e[o].dataCount;if(n.getLengthInBits()<=8*h)break}r=t}_(!1,function(){for(var t=0,e=0,r=0;r<8;r+=1){_(!0,r);var i=s.getLostPoint(w);(0==r||t>i)&&(t=i,e=r)}return e}())},w.createTableTag=function(t,e){t=t||2;var r="";r+='<table style="',r+
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 2b 75 2b 27 22 20 27 2c 63 2b 3d 27 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 78 4d 69 6e 59 4d 69 6e 20 6d 65 65 74 22 27 2c 63 2b 3d 69 2e 74 65 78 74 7c 7c 72 2e 74 65 78 74 3f 27 20 72 6f 6c 65 3d 22 69 6d 67 22 20 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 3d 22 27 2b 4f 28 5b 69 2e 69 64 2c 72 2e 69 64 5d 2e 6a 6f 69 6e 28 22 20 22 29 2e 74 72 69 6d 28 29 29 2b 27 22 27 3a 22 22 2c 63 2b 3d 22 3e 22 2c 63 2b 3d 69 2e 74 65 78 74 3f 27 3c 74 69 74 6c 65 20 69 64 3d 22 27 2b 4f 28 69 2e 69 64 29 2b 27 22 3e 27 2b 4f 28 69 2e 74 65 78 74 29 2b 22 3c 2f 74 69 74 6c 65 3e 22 3a 22 22 2c 63 2b 3d 72 2e 74 65 78 74 3f 27 3c 64 65 73 63 72 69 70 74 69 6f 6e 20 69 64 3d 22 27 2b 4f 28 72 2e 69 64 29 2b 27 22 3e 27 2b 4f 28 72 2e 74
                                                                                              Data Ascii: +u+'" ',c+=' preserveAspectRatio="xMinYMin meet"',c+=i.text||r.text?' role="img" aria-labelledby="'+O([i.id,r.id].join(" ").trim())+'"':"",c+=">",c+=i.text?'<title id="'+O(i.id)+'">'+O(i.text)+"</title>":"",c+=r.text?'<description id="'+O(r.id)+'">'+O(r.t
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: e2 96 88 22 2c 22 e2 96 88 20 22 3a 22 e2 96 80 22 2c 22 20 e2 96 88 22 3a 22 e2 96 84 22 2c 22 20 20 22 3a 22 20 22 7d 2c 63 3d 7b 22 e2 96 88 e2 96 88 22 3a 22 e2 96 80 22 2c 22 e2 96 88 20 22 3a 22 e2 96 80 22 2c 22 20 e2 96 88 22 3a 22 20 22 2c 22 20 20 22 3a 22 20 22 7d 2c 64 3d 22 22 3b 66 6f 72 28 65 3d 30 3b 65 3c 61 3b 65 2b 3d 32 29 7b 66 6f 72 28 69 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 65 2d 73 29 2f 31 29 2c 6e 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 65 2b 31 2d 73 29 2f 31 29 2c 72 3d 30 3b 72 3c 61 3b 72 2b 3d 31 29 6f 3d 22 e2 96 88 22 2c 73 3c 3d 72 26 26 72 3c 68 26 26 73 3c 3d 65 26 26 65 3c 68 26 26 77 2e 69 73 44 61 72 6b 28 69 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 72 2d 73 29 2f 31 29 29 26 26 28 6f 3d 22 20 22 29 2c 73 3c 3d 72 26
                                                                                              Data Ascii: "," ":""," ":""," ":" "},c={"":""," ":""," ":" "," ":" "},d="";for(e=0;e<a;e+=2){for(i=Math.floor((e-s)/1),n=Math.floor((e+1-s)/1),r=0;r<a;r+=1)o="",s<=r&&r<h&&s<=e&&e<h&&w.isDark(i,Math.floor((r-s)/1))&&(o=" "),s<=r&
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 7d 28 29 2c 69 3d 22 3f 22 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 3d 31 29 7b 76 61 72 20 6f 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 29 3b 69 66 28 6f 3c 31 32 38 29 65 2e 70 75 73 68 28 6f 29 3b 65 6c 73 65 7b 76 61 72 20 61 3d 72 5b 74 2e 63 68 61 72 41 74 28 6e 29 5d 3b 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 61 3f 28 32 35 35 26 61 29 3d 3d 61 3f 65 2e 70 75 73 68 28 61 29 3a 28 65 2e 70 75 73 68 28 61 3e 3e 3e 38 29 2c 65 2e 70 75 73 68 28 32 35 35 26 61 29 29 3a 65 2e 70 75 73 68 28 69 29 7d 7d 72 65 74 75 72 6e 20 65 7d 7d 3b 76 61 72 20 65 2c 72 2c 69 2c 6e 2c 6f 2c 61 3d 7b 4c 3a
                                                                                              Data Ascii: }(),i="?".charCodeAt(0);return function(t){for(var e=[],n=0;n<t.length;n+=1){var o=t.charCodeAt(n);if(o<128)e.push(o);else{var a=r[t.charAt(n)];"number"==typeof a?(255&a)==a?e.push(a):(e.push(a>>>8),e.push(255&a)):e.push(i)}}return e}};var e,r,i,n,o,a={L:
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 3d 3d 30 7d 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 74 2b 65 29 25 33 3d 3d 30 7d 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 2f 32 29 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 2f 33 29 29 25 32 3d 3d 30 7d 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2a 65 25 32 2b 74 2a 65 25 33 3d 3d 30 7d 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 74 2a 65 25 32 2b 74 2a 65 25 33 29 25 32 3d 3d 30 7d 3b 63 61 73 65 20 37 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c
                                                                                              Data Ascii: ==0};case 3:return function(t,e){return(t+e)%3==0};case 4:return function(t,e){return(Math.floor(t/2)+Math.floor(e/3))%2==0};case 5:return function(t,e){return t*e%2+t*e%3==0};case 6:return function(t,e){return(t*e%2+t*e%3)%2==0};case 7:return function(t,
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 2b 35 29 26 26 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 36 29 26 26 28 72 2b 3d 34 30 29 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 65 3b 6e 2b 3d 31 29 66 6f 72 28 69 3d 30 3b 69 3c 65 2d 36 3b 69 2b 3d 31 29 74 2e 69 73 44 61 72 6b 28 69 2c 6e 29 26 26 21 74 2e 69 73 44 61 72 6b 28 69 2b 31 2c 6e 29 26 26 74 2e 69 73 44 61 72 6b 28 69 2b 32 2c 6e 29 26 26 74 2e 69 73 44 61 72 6b 28 69 2b 33 2c 6e 29 26 26 74 2e 69 73 44 61 72 6b 28 69 2b 34 2c 6e 29 26 26 21 74 2e 69 73 44 61 72 6b 28 69 2b 35 2c 6e 29 26 26 74 2e 69 73 44 61 72 6b 28 69 2b 36 2c 6e 29 26 26 28 72 2b 3d 34 30 29 3b 76 61 72 20 63 3d 30 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 65 3b 6e 2b 3d 31 29 66 6f 72 28 69 3d 30 3b 69 3c 65 3b 69 2b 3d 31 29 74 2e 69 73 44 61 72 6b 28 69 2c 6e 29 26 26 28 63 2b 3d 31
                                                                                              Data Ascii: +5)&&t.isDark(i,n+6)&&(r+=40);for(n=0;n<e;n+=1)for(i=0;i<e-6;i+=1)t.isDark(i,n)&&!t.isDark(i+1,n)&&t.isDark(i+2,n)&&t.isDark(i+3,n)&&t.isDark(i+4,n)&&!t.isDark(i+5,n)&&t.isDark(i+6,n)&&(r+=40);var c=0;for(n=0;n<e;n+=1)for(i=0;i<e;i+=1)t.isDark(i,n)&&(c+=1
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 5b 31 2c 32 36 2c 31 33 5d 2c 5b 31 2c 32 36 2c 39 5d 2c 5b 31 2c 34 34 2c 33 34 5d 2c 5b 31 2c 34 34 2c 32 38 5d 2c 5b 31 2c 34 34 2c 32 32 5d 2c 5b 31 2c 34 34 2c 31 36 5d 2c 5b 31 2c 37 30 2c 35 35 5d 2c 5b 31 2c 37 30 2c 34 34 5d 2c 5b 32 2c 33 35 2c 31 37 5d 2c 5b 32 2c 33 35 2c 31 33 5d 2c 5b 31 2c 31 30 30 2c 38 30 5d 2c 5b 32 2c 35 30 2c 33 32 5d 2c 5b 32 2c 35 30 2c 32 34 5d 2c 5b 34 2c 32 35 2c 39 5d 2c 5b 31 2c 31 33 34 2c 31 30 38 5d 2c 5b 32 2c 36 37 2c 34 33 5d 2c 5b 32 2c 33 33 2c 31 35 2c 32 2c 33 34 2c 31 36 5d 2c 5b 32 2c 33 33 2c 31 31 2c 32 2c 33 34 2c 31 32 5d 2c 5b 32 2c 38 36 2c 36 38 5d 2c 5b 34 2c 34 33 2c 32 37 5d 2c 5b 34 2c 34 33 2c 31 39 5d 2c 5b 34 2c 34 33 2c 31 35 5d 2c 5b 32 2c 39 38 2c 37 38 5d 2c 5b 34 2c 34 39 2c 33 31
                                                                                              Data Ascii: [1,26,13],[1,26,9],[1,44,34],[1,44,28],[1,44,22],[1,44,16],[1,70,55],[1,70,44],[2,35,17],[2,35,13],[1,100,80],[2,50,32],[2,50,24],[4,25,9],[1,134,108],[2,67,43],[2,33,15,2,34,16],[2,33,11,2,34,12],[2,86,68],[4,43,27],[4,43,19],[4,43,15],[2,98,78],[4,49,31


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              21192.168.2.455029104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:46 UTC549OUTGET /5193.006d97f0ae392264beae.js HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://2qud.ejtrading.net/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:47 UTC720INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:46 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66b8d586-474d"
                                                                                              Expires: Mon, 07 Oct 2024 00:24:11 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 22415
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w9DwybO9%2FQB9COv%2BlUSw71UYotG6BOVsFkpcTEWyroZGOhyIQ1Z0PXqERKEWMJBYgm4yAce9ifIxJDdTXibcWY6mq%2BF2peCtsE4bFnXGItX0rKLAbhG0ZocIywKXhx%2Bcz6qGS7A%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3c05e427ce8-EWR
                                                                                              2024-10-06 18:37:47 UTC649INData Raw: 34 37 34 64 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 31 39 33 5d 2c 7b 36 35 31 39 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 61 7d 29 3b 63 6f 6e 73 74 20 61 3d 7b 53 65 61 72 63 68 3a 22 53 65 61 72 63 68 22 2c 53 61 76 65 64 4d 65 73 73 61 67 65 73 3a 22 53 61 76 65 64 20 4d 65 73 73 61 67 65 73 22 2c 41 72 63 68 69 76 65 64 43 68 61 74 73 3a 22 41 72 63 68 69 76 65 64 20 43 68 61 74 73 22 2c 43 6f 6e 74 61 63 74 73 3a 22 43 6f 6e 74 61 63 74 73 22 2c 53 65 74 74 69 6e 67
                                                                                              Data Ascii: 474d"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5193],{65193:(e,t,n)=>{n.r(t),n.d(t,{default:()=>a});const a={Search:"Search",SavedMessages:"Saved Messages",ArchivedChats:"Archived Chats",Contacts:"Contacts",Setting
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 69 73 74 2e 4d 75 74 65 22 3a 22 4d 75 74 65 22 2c 41 72 63 68 69 76 65 3a 22 41 72 63 68 69 76 65 22 2c 44 65 6c 65 74 65 3a 22 44 65 6c 65 74 65 22 2c 44 65 6c 65 74 65 43 68 61 74 3a 22 44 65 6c 65 74 65 20 61 6e 64 20 65 78 69 74 22 2c 46 72 6f 6d 59 6f 75 3a 22 59 6f 75 22 2c 66 6f 72 6d 61 74 44 61 74 65 53 63 68 65 64 75 6c 65 3a 22 4d 4d 4d 20 64 22 2c 4a 75 6e 65 3a 22 4a 75 6e 65 22 2c 22 4d 6f 6e 74 68 2e 47 65 6e 4a 75 6e 65 22 3a 22 4a 75 6e 65 22 2c 22 4d 6f 6e 74 68 2e 53 68 6f 72 74 4a 75 6e 65 22 3a 22 4a 75 6e 22 2c 4d 61 72 6b 41 73 52 65 61 64 3a 22 4d 61 72 6b 20 61 73 20 72 65 61 64 22 2c 50 69 6e 54 6f 54 6f 70 3a 22 50 69 6e 20 74 6f 20 74 6f 70 22 2c 22 43 68 61 74 4c 69 73 74 2e 55 6e 6d 75 74 65 22 3a 22 55 6e 6d 75 74 65 22 2c
                                                                                              Data Ascii: ist.Mute":"Mute",Archive:"Archive",Delete:"Delete",DeleteChat:"Delete and exit",FromYou:"You",formatDateSchedule:"MMM d",June:"June","Month.GenJune":"June","Month.ShortJune":"Jun",MarkAsRead:"Mark as read",PinToTop:"Pin to top","ChatList.Unmute":"Unmute",
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 75 65 3a 22 53 65 6e 64 20 25 64 20 50 68 6f 74 6f 73 22 7d 2c 53 65 6e 64 3a 22 53 65 6e 64 22 2c 22 50 72 65 76 69 65 77 2e 44 72 61 67 67 69 6e 67 2e 41 64 64 49 74 65 6d 73 22 3a 7b 6f 6e 65 56 61 6c 75 65 3a 22 41 64 64 20 49 74 65 6d 22 2c 6f 74 68 65 72 56 61 6c 75 65 3a 22 41 64 64 20 49 74 65 6d 73 22 7d 2c 43 61 70 74 69 6f 6e 3a 22 43 61 70 74 69 6f 6e 22 2c 66 6f 72 6d 61 74 74 65 72 4d 6f 6e 74 68 59 65 61 72 3a 22 4d 4d 4d 4d 20 79 79 79 79 22 2c 22 57 65 65 6b 64 61 79 2e 53 68 6f 72 74 4d 6f 6e 64 61 79 22 3a 22 4d 6f 6e 22 2c 22 57 65 65 6b 64 61 79 2e 53 68 6f 72 74 53 61 74 75 72 64 61 79 22 3a 22 53 61 74 22 2c 22 57 65 65 6b 64 61 79 2e 53 68 6f 72 74 46 72 69 64 61 79 22 3a 22 46 72 69 22 2c 22 43 6f 6e 76 65 72 73 61 74 69 6f 6e 2e
                                                                                              Data Ascii: ue:"Send %d Photos"},Send:"Send","Preview.Dragging.AddItems":{oneValue:"Add Item",otherValue:"Add Items"},Caption:"Caption",formatterMonthYear:"MMMM yyyy","Weekday.ShortMonday":"Mon","Weekday.ShortSaturday":"Sat","Weekday.ShortFriday":"Fri","Conversation.
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 65 73 64 61 79 22 2c 22 57 65 65 6b 64 61 79 2e 57 65 64 6e 65 73 64 61 79 22 3a 22 57 65 64 6e 65 73 64 61 79 22 2c 22 57 65 65 6b 64 61 79 2e 46 72 69 64 61 79 22 3a 22 46 72 69 64 61 79 22 2c 22 57 65 65 6b 64 61 79 2e 53 61 74 75 72 64 61 79 22 3a 22 53 61 74 75 72 64 61 79 22 2c 53 65 61 72 63 68 46 72 69 65 6e 64 73 3a 22 53 65 61 72 63 68 20 63 6f 6e 74 61 63 74 73 22 2c 4f 6e 6c 69 6e 65 3a 22 6f 6e 6c 69 6e 65 22 2c 22 4c 61 73 74 53 65 65 6e 2e 4a 75 73 74 4e 6f 77 22 3a 22 6c 61 73 74 20 73 65 65 6e 20 6a 75 73 74 20 6e 6f 77 22 2c 41 63 63 44 65 73 63 72 47 6f 42 61 63 6b 3a 22 47 6f 20 62 61 63 6b 22 2c 53 45 54 54 49 4e 47 53 3a 22 53 65 74 74 69 6e 67 73 22 2c 4c 6f 67 4f 75 74 54 69 74 6c 65 3a 22 4c 6f 67 20 4f 75 74 22 2c 6c 6e 67 5f 73
                                                                                              Data Ascii: esday","Weekday.Wednesday":"Wednesday","Weekday.Friday":"Friday","Weekday.Saturday":"Saturday",SearchFriends:"Search contacts",Online:"online","LastSeen.JustNow":"last seen just now",AccDescrGoBack:"Go back",SETTINGS:"Settings",LogOutTitle:"Log Out",lng_s
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 75 70 6c 6f 61 64 5f 66 69 6c 65 3a 22 75 70 6c 6f 61 64 69 6e 67 20 66 69 6c 65 2e 2e 2e 22 2c 43 72 6f 70 49 6d 61 67 65 3a 22 43 72 6f 70 20 69 6d 61 67 65 22 2c 43 68 61 74 73 3a 7b 6f 6e 65 56 61 6c 75 65 3a 22 25 31 24 64 20 63 68 61 74 22 2c 6f 74 68 65 72 56 61 6c 75 65 3a 22 25 31 24 64 20 63 68 61 74 73 22 7d 2c 46 69 6c 74 65 72 43 6f 6e 74 61 63 74 73 3a 22 43 6f 6e 74 61 63 74 73 22 2c 43 72 65 61 74 65 4e 65 77 46 69 6c 74 65 72 49 6e 66 6f 3a 22 43 72 65 61 74 65 20 66 6f 6c 64 65 72 73 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 67 72 6f 75 70 73 20 6f 66 20 63 68 61 74 73 20 61 6e 64 20 71 75 69 63 6b 6c 79 20 73 77 69 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 6d 2e 22 2c 43 72 65 61 74 65 4e 65 77 46 69 6c 74 65 72 3a 22 43 72 65 61
                                                                                              Data Ascii: upload_file:"uploading file...",CropImage:"Crop image",Chats:{oneValue:"%1$d chat",otherValue:"%1$d chats"},FilterContacts:"Contacts",CreateNewFilterInfo:"Create folders for different groups of chats and quickly switch between them.",CreateNewFilter:"Crea
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 6e 64 3a 22 43 68 61 74 20 42 61 63 6b 67 72 6f 75 6e 64 22 2c 22 56 6f 69 63 65 4f 76 65 72 2e 4b 65 79 62 6f 61 72 64 22 3a 22 4b 65 79 62 6f 61 72 64 22 2c 41 75 74 6f 44 6f 77 6e 6c 6f 61 64 4d 65 64 69 61 3a 22 41 75 74 6f 2d 44 6f 77 6e 6c 6f 61 64 20 4d 65 64 69 61 22 2c 41 75 74 6f 64 6f 77 6e 6c 6f 61 64 50 72 69 76 61 74 65 43 68 61 74 73 3a 22 50 72 69 76 61 74 65 20 43 68 61 74 73 22 2c 41 75 74 6f 64 6f 77 6e 6c 6f 61 64 47 72 6f 75 70 43 68 61 74 73 3a 22 47 72 6f 75 70 20 43 68 61 74 73 22 2c 41 75 74 6f 70 6c 61 79 4d 65 64 69 61 3a 22 41 75 74 6f 2d 70 6c 61 79 20 6d 65 64 69 61 22 2c 47 69 66 73 54 61 62 32 3a 22 47 49 46 73 22 2c 22 44 61 74 61 41 6e 64 53 74 6f 72 61 67 65 2e 41 75 74 6f 70 6c 61 79 2e 56 69 64 65 6f 73 22 3a 22 56 69
                                                                                              Data Ascii: nd:"Chat Background","VoiceOver.Keyboard":"Keyboard",AutoDownloadMedia:"Auto-Download Media",AutodownloadPrivateChats:"Private Chats",AutodownloadGroupChats:"Group Chats",AutoplayMedia:"Auto-play media",GifsTab2:"GIFs","DataAndStorage.Autoplay.Videos":"Vi
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 73 5f 73 65 6e 73 69 74 69 76 65 5f 74 69 74 6c 65 3a 22 53 65 6e 73 69 74 69 76 65 20 63 6f 6e 74 65 6e 74 22 2c 6c 6e 67 5f 73 65 74 74 69 6e 67 73 5f 73 65 6e 73 69 74 69 76 65 5f 64 69 73 61 62 6c 65 5f 66 69 6c 74 65 72 69 6e 67 3a 22 44 69 73 61 62 6c 65 20 66 69 6c 74 65 72 69 6e 67 22 2c 6c 6e 67 5f 73 65 74 74 69 6e 67 73 5f 73 65 6e 73 69 74 69 76 65 5f 61 62 6f 75 74 3a 22 44 69 73 70 6c 61 79 20 73 65 6e 73 69 74 69 76 65 20 6d 65 64 69 61 20 69 6e 20 70 75 62 6c 69 63 20 63 68 61 6e 6e 65 6c 73 20 6f 6e 20 61 6c 6c 20 79 6f 75 72 20 54 65 6c 65 67 72 61 6d 20 64 65 76 69 63 65 73 2e 22 2c 50 32 50 43 6f 6e 74 61 63 74 73 3a 22 4d 79 20 43 6f 6e 74 61 63 74 73 22 2c 50 32 50 45 76 65 72 79 62 6f 64 79 3a 22 45 76 65 72 79 62 6f 64 79 22 2c 50
                                                                                              Data Ascii: s_sensitive_title:"Sensitive content",lng_settings_sensitive_disable_filtering:"Disable filtering",lng_settings_sensitive_about:"Display sensitive media in public channels on all your Telegram devices.",P2PContacts:"My Contacts",P2PEverybody:"Everybody",P
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 22 43 68 61 74 73 20 61 6e 64 20 43 6f 6e 74 61 63 74 73 22 2c 53 65 61 72 63 68 4d 65 73 73 61 67 65 73 3a 22 4d 65 73 73 61 67 65 73 22 2c 22 57 65 65 6b 64 61 79 2e 53 68 6f 72 74 53 75 6e 64 61 79 22 3a 22 53 75 6e 22 2c 22 44 69 61 6c 6f 67 4c 69 73 74 2e 53 65 61 72 63 68 53 65 63 74 69 6f 6e 47 6c 6f 62 61 6c 22 3a 22 47 6c 6f 62 61 6c 20 53 65 61 72 63 68 22 2c 53 75 62 73 63 72 69 62 65 72 73 3a 7b 6f 6e 65 56 61 6c 75 65 3a 22 25 31 24 64 20 73 75 62 73 63 72 69 62 65 72 22 2c 6f 74 68 65 72 56 61 6c 75 65 3a 22 25 31 24 64 20 73 75 62 73 63 72 69 62 65 72 73 22 7d 2c 43 68 61 6e 6e 65 6c 4c 65 61 76 65 41 6c 65 72 74 57 69 74 68 4e 61 6d 65 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6c 65 61 76 65 20 2a 2a
                                                                                              Data Ascii: "Chats and Contacts",SearchMessages:"Messages","Weekday.ShortSunday":"Sun","DialogList.SearchSectionGlobal":"Global Search",Subscribers:{oneValue:"%1$d subscriber",otherValue:"%1$d subscribers"},ChannelLeaveAlertWithName:"Are you sure you want to leave **
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 61 67 65 41 6c 65 72 74 43 68 61 74 3a 22 44 6f 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 70 69 6e 20 74 68 69 73 20 6d 65 73 73 61 67 65 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 63 68 61 74 3f 22 2c 43 6c 6f 73 65 3a 22 43 6c 6f 73 65 22 2c 46 6f 72 77 61 72 64 54 6f 3a 22 46 6f 72 77 61 72 64 20 74 6f 2e 2e 2e 22 2c 53 61 76 65 64 4d 65 73 73 61 67 65 73 49 6e 66 6f 3a 22 46 6f 72 77 61 72 64 20 68 65 72 65 20 74 6f 20 73 61 76 65 2e 22 2c 53 65 6e 64 4d 65 73 73 61 67 65 3a 22 53 65 6e 64 20 4d 65 73 73 61 67 65 22 2c 50 6f 6c 6c 3a 22 50 6f 6c 6c 22 2c 47 72 6f 75 70 4d 65 6d 62 65 72 73 3a 22 4d 65 6d 62 65 72 73 22 2c 49 6e 66 6f 3a 22 49 6e 66 6f 22 2c 45 64 69 74 41 64 6d 69 6e 47 72 6f 75 70 44 65 6c 65 74 65 4d 65 73 73 61 67 65 73
                                                                                              Data Ascii: ageAlertChat:"Do you want to pin this message at the top of the chat?",Close:"Close",ForwardTo:"Forward to...",SavedMessagesInfo:"Forward here to save.",SendMessage:"Send Message",Poll:"Poll",GroupMembers:"Members",Info:"Info",EditAdminGroupDeleteMessages
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 74 6f 72 73 22 2c 43 68 61 6e 6e 65 6c 53 69 67 6e 4d 65 73 73 61 67 65 73 3a 22 53 69 67 6e 20 4d 65 73 73 61 67 65 73 22 2c 43 68 61 6e 6e 65 6c 44 65 6c 65 74 65 41 6c 65 72 74 3a 22 57 61 69 74 21 20 44 65 6c 65 74 69 6e 67 20 74 68 69 73 20 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 73 75 62 73 63 72 69 62 65 72 73 20 61 6e 64 20 61 6c 6c 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 62 65 20 6c 6f 73 74 2e 20 44 65 6c 65 74 65 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 61 6e 79 77 61 79 3f 22 2c 43 68 61 6e 6e 65 6c 54 79 70 65 48 65 61 64 65 72 3a 22 43 68 61 6e 6e 65 6c 20 74 79 70 65 22 2c 43 68 61 6e 6e 65 6c 50 72 69 76 61 74 65 3a 22 50 72 69 76 61 74 65 20 43 68 61 6e 6e 65 6c 22 2c 43 68 61 6e 6e 65 6c 50 72 69 76 61
                                                                                              Data Ascii: tors",ChannelSignMessages:"Sign Messages",ChannelDeleteAlert:"Wait! Deleting this channel will remove all subscribers and all messages will be lost. Delete the channel anyway?",ChannelTypeHeader:"Channel type",ChannelPrivate:"Private Channel",ChannelPriva


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              22192.168.2.455036104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:47 UTC370OUTGET /1112.ed47151a49708b83c7b9.js HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:47 UTC721INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:47 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 27 Aug 2024 05:52:10 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66cd698a-4168f"
                                                                                              Expires: Mon, 07 Oct 2024 00:24:11 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 22416
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=drGziNW34CIqzERo7qtiHRdS6Kridt8PB5FruPdCvYNeYZZfpFVMhH1u0T%2BicIHx8VkXthwm%2Bv0aKSUCrclvhhJbzZCpbdM8J%2FcFRGXBrqkZ%2B7hP94LEDc9HsQw8d9jSRDvTpqc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3c32d528c45-EWR
                                                                                              2024-10-06 18:37:47 UTC648INData Raw: 37 63 63 63 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 2c 6e 3d 7b 32 38 34 38 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 7b 7d 3b 6e 2e 72 28 73 29 2c 6e 2e 64 28 73 2c 7b 54 79 70 65 3a 28 29 3d 3e 49 61 2c 63 6c 65 61 72 3a 28 29 3d 3e 43 61 2c 66 65 74 63 68 3a 28 29 3d 3e 62 61 2c 69 73 43 61 63 68 65 41 70 69 53 75 70 70 6f 72 74 65 64 3a 28 29 3d 3e 77 61 2c 72 65 6d 6f 76 65 3a 28 29 3d 3e 76 61 2c 73 61 76 65 3a 28 29 3d 3e 53 61 7d 29 3b 76 61 72 20 69 3d 7b 7d 3b 6e 2e 72 28 69 29 2c 6e 2e 64 28 69 2c 7b 61 62 6f 72 74 43 68 61 74 52 65 71 75 65 73 74 73 3a 28 29 3d 3e 51 61 2c 61 62 6f 72 74 52 65 71 75 65 73 74 47 72 6f 75 70 3a 28 29 3d 3e 5a 61 2c 61 63 63 65 70 74 42 6f 74 55 72 6c 41 75
                                                                                              Data Ascii: 7ccc(()=>{var e,t,n={28480:(e,t,n)=>{"use strict";var s={};n.r(s),n.d(s,{Type:()=>Ia,clear:()=>Ca,fetch:()=>ba,isCacheApiSupported:()=>wa,remove:()=>va,save:()=>Sa});var i={};n.r(i),n.d(i,{abortChatRequests:()=>Qa,abortRequestGroup:()=>Za,acceptBotUrlAu
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 3e 76 66 2c 63 68 65 63 6b 50 61 73 73 77 6f 72 64 3a 28 29 3d 3e 52 6c 2c 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 3a 28 29 3d 3e 78 75 2c 63 6c 65 61 72 50 61 73 73 77 6f 72 64 3a 28 29 3d 3e 55 6c 2c 63 6c 65 61 72 52 65 63 65 6e 74 52 65 61 63 74 69 6f 6e 73 3a 28 29 3d 3e 7a 6c 2c 63 6c 65 61 72 52 65 63 65 6e 74 53 74 69 63 6b 65 72 73 3a 28 29 3d 3e 51 63 2c 63 6c 69 63 6b 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 3a 28 29 3d 3e 6c 63 2c 63 6c 6f 73 65 50 6f 6c 6c 3a 28 29 3d 3e 5a 64 2c 63 6f 6e 66 69 72 6d 43 61 6c 6c 3a 28 29 3d 3e 51 6f 2c 63 6f 6e 66 69 72 6d 50 68 6f 6e 65 43 61 6c 6c 3a 28 29 3d 3e 42 70 2c 63 72 65 61 74 65 43 68 61 6c 69 73 74 49 6e 76 69 74 65 3a 28 29 3d 3e 72 64 2c 63 72 65 61 74 65 43 68 61 6e 6e 65 6c 3a 28 29 3d
                                                                                              Data Ascii: >vf,checkPassword:()=>Rl,checkUsername:()=>xu,clearPassword:()=>Ul,clearRecentReactions:()=>zl,clearRecentStickers:()=>Qc,clickSponsoredMessage:()=>lc,closePoll:()=>Zd,confirmCall:()=>Qo,confirmPhoneCall:()=>Bp,createChalistInvite:()=>rd,createChannel:()=
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 28 29 3d 3e 68 6c 2c 66 65 74 63 68 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 73 3a 28 29 3d 3e 7a 75 2c 66 65 74 63 68 41 76 61 69 6c 61 62 6c 65 45 66 66 65 63 74 73 3a 28 29 3d 3e 46 6c 2c 66 65 74 63 68 41 76 61 69 6c 61 62 6c 65 52 65 61 63 74 69 6f 6e 73 3a 28 29 3d 3e 47 6c 2c 66 65 74 63 68 42 6c 6f 63 6b 65 64 55 73 65 72 73 3a 28 29 3d 3e 6a 75 2c 66 65 74 63 68 42 6f 6f 73 74 4c 69 73 74 3a 28 29 3d 3e 62 66 2c 66 65 74 63 68 42 6f 6f 73 74 53 74 61 74 75 73 3a 28 29 3d 3e 49 66 2c 66 65 74 63 68 42 6f 74 41 70 70 3a 28 29 3d 3e 68 6f 2c 66 65 74 63 68 42 6f 74 43 61 6e 53 65 6e 64 4d 65 73 73 61 67 65 3a 28 29 3d 3e 50 6f 2c 66 65 74 63 68 43 68 61 6e 6e 65 6c 52 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 73 3a 28 29 3d 3e 66 64 2c 66 65 74 63 68 43
                                                                                              Data Ascii: ()=>hl,fetchAuthorizations:()=>zu,fetchAvailableEffects:()=>Fl,fetchAvailableReactions:()=>Gl,fetchBlockedUsers:()=>ju,fetchBoostList:()=>bf,fetchBoostStatus:()=>If,fetchBotApp:()=>ho,fetchBotCanSendMessage:()=>Po,fetchChannelRecommendations:()=>fd,fetchC
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 3d 3e 61 64 2c 66 65 74 63 68 4d 65 6d 62 65 72 73 3a 28 29 3d 3e 4e 72 2c 66 65 74 63 68 4d 65 73 73 61 67 65 3a 28 29 3d 3e 54 64 2c 66 65 74 63 68 4d 65 73 73 61 67 65 50 75 62 6c 69 63 46 6f 72 77 61 72 64 73 3a 28 29 3d 3e 64 70 2c 66 65 74 63 68 4d 65 73 73 61 67 65 52 65 61 63 74 69 6f 6e 73 3a 28 29 3d 3e 71 6c 2c 66 65 74 63 68 4d 65 73 73 61 67 65 52 65 61 63 74 69 6f 6e 73 4c 69 73 74 3a 28 29 3d 3e 4f 6c 2c 66 65 74 63 68 4d 65 73 73 61 67 65 53 74 61 74 69 73 74 69 63 73 3a 28 29 3d 3e 72 70 2c 66 65 74 63 68 4d 65 73 73 61 67 65 56 69 65 77 73 3a 28 29 3d 3e 56 64 2c 66 65 74 63 68 4d 65 73 73 61 67 65 73 3a 28 29 3d 3e 4d 64 2c 66 65 74 63 68 4d 79 42 6f 6f 73 74 73 3a 28 29 3d 3e 79 66 2c 66 65 74 63 68 4e 65 61 72 65 73 74 43 6f 75 6e 74
                                                                                              Data Ascii: =>ad,fetchMembers:()=>Nr,fetchMessage:()=>Td,fetchMessagePublicForwards:()=>dp,fetchMessageReactions:()=>ql,fetchMessageReactionsList:()=>Ol,fetchMessageStatistics:()=>rp,fetchMessageViews:()=>Vd,fetchMessages:()=>Md,fetchMyBoosts:()=>yf,fetchNearestCount
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 74 73 3a 28 29 3d 3e 6f 6f 2c 66 65 74 63 68 54 6f 70 52 65 61 63 74 69 6f 6e 73 3a 28 29 3d 3e 4c 6c 2c 66 65 74 63 68 54 6f 70 55 73 65 72 73 3a 28 29 3d 3e 6b 63 2c 66 65 74 63 68 54 6f 70 69 63 42 79 49 64 3a 28 29 3d 3e 58 72 2c 66 65 74 63 68 54 6f 70 69 63 73 3a 28 29 3d 3e 59 72 2c 66 65 74 63 68 55 6e 72 65 61 64 4d 65 6e 74 69 6f 6e 73 3a 28 29 3d 3e 68 63 2c 66 65 74 63 68 55 6e 72 65 61 64 52 65 61 63 74 69 6f 6e 73 3a 28 29 3d 3e 6d 63 2c 66 65 74 63 68 55 73 65 72 73 3a 28 29 3d 3e 45 63 2c 66 65 74 63 68 57 61 6c 6c 70 61 70 65 72 73 3a 28 29 3d 3e 71 75 2c 66 65 74 63 68 57 65 62 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 73 3a 28 29 3d 3e 4b 75 2c 66 65 74 63 68 57 65 62 50 61 67 65 50 72 65 76 69 65 77 3a 28 29 3d 3e 24 64 2c 66 69 6e 64 46
                                                                                              Data Ascii: ts:()=>oo,fetchTopReactions:()=>Ll,fetchTopUsers:()=>kc,fetchTopicById:()=>Xr,fetchTopics:()=>Yr,fetchUnreadMentions:()=>hc,fetchUnreadReactions:()=>mc,fetchUsers:()=>Ec,fetchWallpapers:()=>qu,fetchWebAuthorizations:()=>Ku,fetchWebPagePreview:()=>$d,findF
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 3a 28 29 3d 3e 66 63 2c 72 65 63 65 69 76 65 64 43 61 6c 6c 3a 28 29 3d 3e 4b 6f 2c 72 65 67 69 73 74 65 72 44 65 76 69 63 65 3a 28 29 3d 3e 64 6c 2c 72 65 6d 6f 76 65 52 65 63 65 6e 74 53 74 69 63 6b 65 72 3a 28 29 3d 3e 24 63 2c 72 65 6f 72 64 65 72 55 73 65 72 6e 61 6d 65 73 3a 28 29 3d 3e 76 6c 2c 72 65 70 61 69 72 46 69 6c 65 52 65 66 65 72 65 6e 63 65 3a 28 29 3d 3e 58 61 2c 72 65 70 6f 72 74 4d 65 73 73 61 67 65 73 3a 28 29 3d 3e 71 64 2c 72 65 70 6f 72 74 50 65 65 72 3a 28 29 3d 3e 6d 64 2c 72 65 70 6f 72 74 50 72 6f 66 69 6c 65 50 68 6f 74 6f 3a 28 29 3d 3e 67 64 2c 72 65 70 6f 72 74 53 70 61 6d 3a 28 29 3d 3e 46 63 2c 72 65 70 6f 72 74 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 3a 28 29 3d 3e 68 64 2c 72 65 70 6f 72 74 53 74 6f 72 79 3a 28
                                                                                              Data Ascii: :()=>fc,receivedCall:()=>Ko,registerDevice:()=>dl,removeRecentSticker:()=>$c,reorderUsernames:()=>vl,repairFileReference:()=>Xa,reportMessages:()=>qd,reportPeer:()=>md,reportProfilePhoto:()=>gd,reportSpam:()=>Fc,reportSponsoredMessage:()=>hd,reportStory:(
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 44 65 62 75 67 45 78 70 6f 72 74 65 64 53 65 6e 64 65 72 73 3a 28 29 3d 3e 6e 6f 2c 73 65 74 56 69 65 77 46 6f 72 75 6d 41 73 4d 65 73 73 61 67 65 73 3a 28 29 3d 3e 70 64 2c 73 6f 72 74 43 68 61 74 46 6f 6c 64 65 72 73 3a 28 29 3d 3e 76 72 2c 73 74 61 72 74 42 6f 74 3a 28 29 3d 3e 6c 6f 2c 74 65 72 6d 69 6e 61 74 65 41 6c 6c 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 73 3a 28 29 3d 3e 4a 75 2c 74 65 72 6d 69 6e 61 74 65 41 6c 6c 57 65 62 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 73 3a 28 29 3d 3e 51 75 2c 74 65 72 6d 69 6e 61 74 65 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 3a 28 29 3d 3e 57 75 2c 74 65 72 6d 69 6e 61 74 65 57 65 62 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 3a 28 29 3d 3e 24 75 2c 74 6f 67 67 6c 65 41 74 74 61 63 68 42 6f 74 3a 28 29 3d 3e 49 6f 2c 74
                                                                                              Data Ascii: DebugExportedSenders:()=>no,setViewForumAsMessages:()=>pd,sortChatFolders:()=>vr,startBot:()=>lo,terminateAllAuthorizations:()=>Ju,terminateAllWebAuthorizations:()=>Qu,terminateAuthorization:()=>Wu,terminateWebAuthorization:()=>$u,toggleAttachBot:()=>Io,t
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 6f 74 6f 3a 28 29 3d 3e 48 75 2c 75 70 64 61 74 65 52 65 63 6f 76 65 72 79 45 6d 61 69 6c 3a 28 29 3d 3e 44 6c 2c 75 70 64 61 74 65 53 61 76 65 64 52 65 61 63 74 69 6f 6e 54 61 67 3a 28 29 3d 3e 4b 6c 2c 75 70 64 61 74 65 54 6f 70 69 63 4d 75 74 65 64 53 74 61 74 65 3a 28 29 3d 3e 72 72 2c 75 70 64 61 74 65 55 73 65 72 6e 61 6d 65 3a 28 29 3d 3e 4e 75 2c 75 70 6c 6f 61 64 43 6f 6e 74 61 63 74 50 72 6f 66 69 6c 65 50 68 6f 74 6f 3a 28 29 3d 3e 46 75 2c 75 70 6c 6f 61 64 50 72 6f 66 69 6c 65 50 68 6f 74 6f 3a 28 29 3d 3e 47 75 2c 75 70 6c 6f 61 64 57 61 6c 6c 70 61 70 65 72 3a 28 29 3d 3e 4f 75 2c 76 61 6c 69 64 61 74 65 52 65 71 75 65 73 74 65 64 49 6e 66 6f 3a 28 29 3d 3e 6c 66 2c 76 69 65 77 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 3a 28 29 3d 3e
                                                                                              Data Ascii: oto:()=>Hu,updateRecoveryEmail:()=>Dl,updateSavedReactionTag:()=>Kl,updateTopicMutedState:()=>rr,updateUsername:()=>Nu,uploadContactProfilePhoto:()=>Fu,uploadProfilePhoto:()=>Gu,uploadWallpaper:()=>Ou,validateRequestedInfo:()=>lf,viewSponsoredMessage:()=>
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 30 30 5d 2c 64 69 61 6c 6f 67 46 69 6c 74 65 72 73 3a 5b 31 30 2c 32 30 5d 2c 64 69 61 6c 6f 67 46 6f 6c 64 65 72 50 69 6e 6e 65 64 3a 5b 35 2c 31 30 5d 2c 63 61 70 74 69 6f 6e 4c 65 6e 67 74 68 3a 5b 31 30 32 34 2c 32 30 34 38 5d 2c 63 68 61 6e 6e 65 6c 73 3a 5b 35 30 30 2c 31 65 33 5d 2c 63 68 61 6e 6e 65 6c 73 50 75 62 6c 69 63 3a 5b 31 30 2c 32 30 5d 2c 61 62 6f 75 74 4c 65 6e 67 74 68 3a 5b 37 30 2c 31 34 30 5d 2c 63 68 61 74 6c 69 73 74 49 6e 76 69 74 65 73 3a 5b 33 2c 31 30 30 5d 2c 63 68 61 74 6c 69 73 74 4a 6f 69 6e 65 64 3a 5b 32 2c 32 30 5d 2c 72 65 63 6f 6d 6d 65 6e 64 65 64 43 68 61 6e 6e 65 6c 73 3a 5b 31 30 2c 31 30 30 5d 2c 73 61 76 65 64 44 69 61 6c 6f 67 73 50 69 6e 6e 65 64 3a 5b 35 2c 31 30 30 5d 7d 2c 69 65 3d 5b 22 6c 6f 67 22 2c 22
                                                                                              Data Ascii: 00],dialogFilters:[10,20],dialogFolderPinned:[5,10],captionLength:[1024,2048],channels:[500,1e3],channelsPublic:[10,20],aboutLength:[70,140],chatlistInvites:[3,100],chatlistJoined:[2,20],recommendedChannels:[10,100],savedDialogsPinned:[5,100]},ie=["log","
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 63 6f 6c 6f 72 3a 74 2c 62 61 63 6b 67 72 6f 75 6e 64 45 6d 6f 6a 69 49 64 3a 6e 3f 2e 74 6f 53 74 72 69 6e 67 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 75 65 2e 41 70 69 2e 45 6d 6f 6a 69 53 74 61 74 75 73 3f 7b 64 6f 63 75 6d 65 6e 74 49 64 3a 65 2e 64 6f 63 75 6d 65 6e 74 49 64 2e 74 6f 53 74 72 69 6e 67 28 29 7d 3a 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 75 65 2e 41 70 69 2e 45 6d 6f 6a 69 53 74 61 74 75 73 55 6e 74 69 6c 3f 7b 64 6f 63 75 6d 65 6e 74 49 64 3a 65 2e 64 6f 63 75 6d 65 6e 74 49 64 2e 74 6f 53 74 72 69 6e 67 28 29 2c 75 6e 74 69 6c 3a 65 2e 75 6e 74 69 6c 7d 3a 76 6f 69 64 20 30 7d 76 61 72 20 41 65 3d 6e 28 39 32 30 39 36 29 2c 79 65 3d 6e 2e 6e 28 41 65 29 2c 77
                                                                                              Data Ascii: color:t,backgroundEmojiId:n?.toString()}}function ge(e){return e instanceof ue.Api.EmojiStatus?{documentId:e.documentId.toString()}:e instanceof ue.Api.EmojiStatusUntil?{documentId:e.documentId.toString(),until:e.until}:void 0}var Ae=n(92096),ye=n.n(Ae),w


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              23192.168.2.455034149.154.167.994435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:47 UTC370OUTGET /_websync_?authed=0&version=10.9.9+A HTTP/1.1
                                                                                              Host: telegram.me
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:47 UTC482INHTTP/1.1 200 OK
                                                                                              Server: nginx/1.18.0
                                                                                              Date: Sun, 06 Oct 2024 18:37:47 GMT
                                                                                              Content-Type: application/json; charset=utf-8
                                                                                              Content-Length: 4
                                                                                              Connection: close
                                                                                              Set-Cookie: stel_web_auth=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                                                                              Set-Cookie: stel_web_force=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                                                                              Pragma: no-cache
                                                                                              Cache-control: no-store
                                                                                              Strict-Transport-Security: max-age=35768000
                                                                                              2024-10-06 18:37:47 UTC4INData Raw: 74 72 75 65
                                                                                              Data Ascii: true


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              24192.168.2.455035104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:47 UTC359OUTGET /apis/guest/submit HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:48 UTC740INHTTP/1.1 404 Not Found
                                                                                              Date: Sun, 06 Oct 2024 18:37:47 GMT
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Access-Control-Allow-Credentials: true
                                                                                              Access-Control-Allow-Headers: Content-Type, Authorization
                                                                                              Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Vary: Accept-Encoding
                                                                                              Version: v1.0.0
                                                                                              CF-Cache-Status: DYNAMIC
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1WP%2BQKT%2FrLp5iRtjIAGi%2Fy1Drf8CJ2r27Sp8AkkqrfSircW%2Bcnaso9xLbvVbPkEKEu4HXAZvFmUjIClKhNvLpHF1Q6zEkhiFiPRMdpjX64QoKqJxYd45z1RAHLJgB7X%2BdexlvaM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3c34d33433e-EWR
                                                                                              2024-10-06 18:37:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              25192.168.2.455037104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:47 UTC549OUTGET /6708.05075ec696cf1bca34b2.js HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://2qud.ejtrading.net/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:47 UTC722INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:47 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66b8d586-287f"
                                                                                              Expires: Mon, 07 Oct 2024 00:24:11 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 22415
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l4eHXJqGlbtLJ1zUu95bKndBNRLPPdq%2FzAR71Uw6%2FF44zPr81M%2B8mUdje9%2FSRxEDnpUvW6Ndj%2FMDFVHb3zV4Cha5noHNCxCF2zwNU2EOepBHdRgbElhLNBTU1nrFYZYIbDT3fbE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3c32ab718b4-EWR
                                                                                              2024-10-06 18:37:47 UTC647INData Raw: 32 38 37 66 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 37 30 38 5d 2c 7b 36 36 37 30 38 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 72 28 74 29 2c 73 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 46 7d 29 3b 76 61 72 20 69 3d 73 28 31 39 38 32 32 29 2c 72 3d 73 28 36 37 30 35 34 29 2c 61 3d 73 28 39 37 30 35 29 2c 6e 3d 73 28 31 34 32 33 35 29 2c 6f 3d 73 28 34 31 30 37 34 29 2c 68 3d 73 28 38 32 33 39 33 29 2c 64 3d 73 28 36 36 36 34 34 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 73 29 7b 76 61 72 20 69 3b 72 65 74 75 72 6e 28 74 3d 22
                                                                                              Data Ascii: 287f"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[6708],{66708:(e,t,s)=>{s.r(t),s.d(t,{default:()=>F});var i=s(19822),r=s(67054),a=s(9705),n=s(14235),o=s(41074),h=s(82393),d=s(66644);function c(e,t,s){var i;return(t="
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 70 7a 3f 2e 37 35 3a 31 2c 75 3d 68 2e 4e 69 3f 2e 35 3a 2e 37 35 2c 67 3d 32 34 2c 70 3d 68 2e 59 77 3f 32 3a 34 2c 66 3d 28 30 2c 6f 2e 41 29 28 29 2e 6d 61 70 28 28 65 3d 3e 7b 6c 65 74 7b 63 6f 6e 6e 65 63 74 6f 72 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 20 74 7d 29 29 2c 76 3d 6e 65 77 20 4d 61 70 2c 77 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 6c 65 74 20 79 3d 2d 31 3b 63 6c 61 73 73 20 78 7b 73 74 61 74 69 63 20 69 6e 69 74 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 73 3d 30 3b 73 3c 65 3b 73 2b 2b 29 74 5b 73 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 3b 63 6f 6e 73 74 5b 2c 69 2c 72 2c 61 2c 6f 3d 28 30 2c 6e 2e 41 29 28 29 2c 2c 68 5d 3d 74 3b 6c 65 74 20 64 3d
                                                                                              Data Ascii: pz?.75:1,u=h.Ni?.5:.75,g=24,p=h.Yw?2:4,f=(0,o.A)().map((e=>{let{connector:t}=e;return t})),v=new Map,w=new WeakMap;let y=-1;class x{static init(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=arguments[s];const[,i,r,a,o=(0,n.A)(),,h]=t;let d=
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 69 3f 73 2e 63 6c 65 61 72 52 65 63 74 28 72 2e 78 2c 72 2e 79 2c 74 68 69 73 2e 69 6d 67 53 69 7a 65 2c 74 68 69 73 2e 69 6d 67 53 69 7a 65 29 3a 74 2e 72 65 6d 6f 76 65 28 29 2c 74 68 69 73 2e 76 69 65 77 73 2e 64 65 6c 65 74 65 28 65 29 2c 74 68 69 73 2e 76 69 65 77 73 2e 73 69 7a 65 7c 7c 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 7d 69 73 50 6c 61 79 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 7c 7c 74 68 69 73 2e 69 73 57 61 69 74 69 6e 67 7d 70 6c 61 79 28 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 3f
                                                                                              Data Ascii: i?s.clearRect(r.x,r.y,this.imgSize,this.imgSize):t.remove(),this.views.delete(e),this.views.size||this.destroy()}isPlaying(){return this.isAnimating||this.isWaiting}play(){let e=arguments.length>0&&void 0!==arguments[0]&&arguments[0],t=arguments.length>1?
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 74 5d 3b 69 66 28 61 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 63 61 6c 63 53 69 7a 65 46 61 63 74 6f 72 28 29 3b 5b 6e 2c 6f 5d 3d 49 28 69 2c 65 29 2c 72 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30 2c 6e 2c 6f 29 2c 69 2e 64 61 74 61 73 65 74 2e 69 73 4a 75 73 74 43 6c 65 61 6e 65 64 3d 22 74 72 75 65 22 2c 28 30 2c 64 2e 59 53 29 28 28 28 29 3d 3e 7b 69 2e 64 61 74 61 73 65 74 2e 69 73 4a 75 73 74 43 6c 65 61 6e 65 64 3d 22 66 61 6c 73 65 22 7d 29 29 7d 73 2e 63 6f 6f 72 64 73 3d 7b 78 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 28 74 3f 2e 78 7c 7c 30 29 2a 6e 29 2c 79 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 28 74 3f 2e 79 7c 7c 30 29 2a 6f 29 7d 3b 63 6f 6e 73 74 20 68 3d 74 68 69 73 2e 67 65 74 46 72 61 6d 65 28 74 68 69 73 2e 70 72 65 76 46 72 61 6d 65 49 6e
                                                                                              Data Ascii: t];if(a){const e=this.calcSizeFactor();[n,o]=I(i,e),r.clearRect(0,0,n,o),i.dataset.isJustCleaned="true",(0,d.YS)((()=>{i.dataset.isJustCleaned="false"}))}s.coords={x:Math.round((t?.x||0)*n),y:Math.round((t?.y||0)*o)};const h=this.getFrame(this.prevFrameIn
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 72 6f 79 28 29 7b 74 68 69 73 2e 69 73 44 65 73 74 72 6f 79 65 64 3d 21 30 2c 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 63 6c 65 61 72 43 61 63 68 65 28 29 2c 74 68 69 73 2e 64 65 73 74 72 6f 79 52 65 6e 64 65 72 65 72 28 29 2c 76 2e 64 65 6c 65 74 65 28 74 68 69 73 2e 72 65 6e 64 65 72 49 64 29 7d 63 6c 65 61 72 43 61 63 68 65 28 29 7b 74 68 69 73 2e 66 72 61 6d 65 73 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 26 26 65 21 3d 3d 6c 26 26 65 2e 63 6c 6f 73 65 28 29 7d 29 29 2c 74 68 69 73 2e 69 6d 61 67 65 44 61 74 61 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 72 61 6d 65 73 3d 5b 5d 7d 69 6e 69 74 43 6f 6e 66 69 67 28 29 7b 63 6f 6e 73 74 7b 69 73 4c 6f 77 50 72 69 6f 72 69 74 79 3a 65 7d 3d 74 68 69 73 2e 70 61 72 61 6d 73 3b 74 68 69 73 2e
                                                                                              Data Ascii: roy(){this.isDestroyed=!0,this.pause(),this.clearCache(),this.destroyRenderer(),v.delete(this.renderId)}clearCache(){this.frames.forEach((e=>{e&&e!==l&&e.close()})),this.imageData=void 0,this.frames=[]}initConfig(){const{isLowPriority:e}=this.params;this.
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 4c 6f 61 64 65 64 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 20 74 7d 29 29 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 65 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 61 70 70 72 6f 78 46 72 61 6d 65 49 6e 64 65 78 29 2c 74 3d 74 68 69 73 2e 67 65 74 46 72 61 6d 65 28 65 29 3b 69 66 28 21 74 7c 7c 74 3d 3d 3d 6c 29 72 65 74 75 72 6e 20 74 7c 7c 74 68 69 73 2e 72 65 71 75 65 73 74 46 72 61 6d 65 28 65 29 2c 74 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 3d 21 31 2c 74 68 69 73 2e 69 73 57 61 69 74 69 6e 67 3d 21 30 2c 21 31 3b 74 68 69 73 2e 63 61 63 68 65 4d 6f 64 75 6c 6f 26 26 65 25 74 68 69 73 2e 63 61 63 68 65 4d 6f 64 75 6c 6f 3d 3d 30 26 26 74 68 69 73 2e 63 6c 65 61 6e 75 70 50 72 65 76 46 72 61 6d 65 28 65 29 2c 65 21 3d 3d 74 68 69 73 2e 70
                                                                                              Data Ascii: Loaded:t}=e;return t})))return!1;const e=Math.round(this.approxFrameIndex),t=this.getFrame(e);if(!t||t===l)return t||this.requestFrame(e),this.isAnimating=!1,this.isWaiting=!0,!1;this.cacheModulo&&e%this.cacheModulo==0&&this.cleanupPrevFrame(e),e!==this.p
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 74 75 72 6e 20 74 68 69 73 2e 66 72 61 6d 65 73 5b 65 5d 7d 72 65 71 75 65 73 74 46 72 61 6d 65 28 65 29 7b 74 68 69 73 2e 66 72 61 6d 65 73 5b 65 5d 3d 6c 2c 66 5b 74 68 69 73 2e 77 6f 72 6b 65 72 49 6e 64 65 78 5d 2e 72 65 71 75 65 73 74 28 7b 6e 61 6d 65 3a 22 72 6c 6f 74 74 69 65 3a 72 65 6e 64 65 72 46 72 61 6d 65 73 22 2c 61 72 67 73 3a 5b 74 68 69 73 2e 72 65 6e 64 65 72 49 64 2c 65 2c 74 68 69 73 2e 6f 6e 46 72 61 6d 65 4c 6f 61 64 2e 62 69 6e 64 28 74 68 69 73 29 5d 7d 29 7d 63 6c 65 61 6e 75 70 50 72 65 76 46 72 61 6d 65 28 65 29 7b 69 66 28 74 68 69 73 2e 66 72 61 6d 65 73 43 6f 75 6e 74 3c 33 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 28 30 2c 72 2e 41 29 28 74 68 69 73 2e 66 72 61 6d 65 73 43 6f 75 6e 74 2c 65 2d 31 29 3b 74 68 69 73 2e
                                                                                              Data Ascii: turn this.frames[e]}requestFrame(e){this.frames[e]=l,f[this.workerIndex].request({name:"rlottie:renderFrames",args:[this.renderId,e,this.onFrameLoad.bind(this)]})}cleanupPrevFrame(e){if(this.framesCount<3)return;const t=(0,r.A)(this.framesCount,e-1);this.
                                                                                              2024-10-06 18:37:47 UTC1369INData Raw: 2c 61 3d 7b 74 79 70 65 3a 22 63 61 6c 6c 4d 65 74 68 6f 64 22 2c 6d 65 73 73 61 67 65 49 64 3a 72 2c 2e 2e 2e 65 7d 2c 6e 3d 7b 6d 65 73 73 61 67 65 49 64 3a 72 7d 2c 6f 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6e 2c 7b 72 65 73 6f 6c 76 65 3a 65 2c 72 65 6a 65 63 74 3a 74 7d 29 7d 29 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 2e 61 72 67 73 5b 61 2e 61 72 67 73 2e 6c 65 6e 67 74 68 2d 31 5d 29 7b 61 2e 77 69 74 68 43 61 6c 6c 62 61 63 6b 3d 21 30 3b 63 6f 6e 73 74 20 65 3d 61 2e 61 72 67 73 2e 70 6f 70 28 29 3b 6e 2e 63 61 6c 6c 62 61 63 6b 3d 65 2c 73 2e 73 65 74 28 65 2c 6e 29 7d 72 65 74 75 72 6e 20 74 2e 73 65 74 28 72 2c 6e 29 2c 6f 2e 63 61 74 63 68
                                                                                              Data Ascii: ,a={type:"callMethod",messageId:r,...e},n={messageId:r},o=new Promise(((e,t)=>{Object.assign(n,{resolve:e,reject:t})}));if("function"==typeof a.args[a.args.length-1]){a.withCallback=!0;const e=a.args.pop();n.callback=e,s.set(e,n)}return t.set(r,n),o.catch
                                                                                              2024-10-06 18:37:47 UTC145INData Raw: 5b 5d 3a 28 6e 7c 7c 28 6e 3d 6e 65 77 20 41 72 72 61 79 28 61 29 2e 66 69 6c 6c 28 76 6f 69 64 20 30 29 2e 6d 61 70 28 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 57 6f 72 6b 65 72 28 6e 65 77 20 55 52 4c 28 73 2e 70 2b 73 2e 75 28 38 30 37 34 29 2c 73 2e 62 29 29 3b 72 65 74 75 72 6e 7b 77 6f 72 6b 65 72 3a 65 2c 63 6f 6e 6e 65 63 74 6f 72 3a 28 30 2c 72 2e 55 29 28 65 29 7d 7d 29 29 29 2c 6e 29 7d 7d 7d 5d 29 3b 0d 0a
                                                                                              Data Ascii: []:(n||(n=new Array(a).fill(void 0).map((()=>{const e=new Worker(new URL(s.p+s.u(8074),s.b));return{worker:e,connector:(0,r.U)(e)}}))),n)}}}]);
                                                                                              2024-10-06 18:37:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              26192.168.2.455046104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:48 UTC370OUTGET /7784.ec5164938531ffe545a2.js HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:48 UTC720INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:48 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66b8d586-53b0"
                                                                                              Expires: Mon, 07 Oct 2024 00:24:12 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 22416
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g1U0GOFhH5SIfZ91BTnPpwdIk8ICsSqMxmNt70X%2F26fdp1yqilUNm9pswVnirXfP5mCQ8QHWxkT5omJ%2Fz%2FpzcKYvHZJjOJqQNJEFPynRdRVWnOeM3CXpGE%2F26AVB4lpxzMxvbrQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3c91d4c1996-EWR
                                                                                              2024-10-06 18:37:48 UTC649INData Raw: 35 33 62 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 37 37 38 34 2e 65 63 35 31 36 34 39 33 38 35 33 31 66 66 65 35 34 35 61 32 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 37 38 34 5d 2c 7b 38 37 37 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 28 65 2c 74 2c 69 2c 6e 29 3d 3e 7b 6c 65 74 20 61 3d 36 35 35 33 35 26 65 2c 72 3d 65 3e 3e 3e 31 36 26 36 35 35
                                                                                              Data Ascii: 53b0/*! For license information please see 7784.ec5164938531ffe545a2.js.LICENSE.txt */(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[7784],{87784:function(e,t){!function(e){"use strict";var t=(e,t,i,n)=>{let a=65535&e,r=e>>>16&655
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 68 2c 63 2c 75 2c 77 2c 62 2c 6d 2c 6b 2c 5f 2c 67 2c 70 2c 76 2c 78 2c 79 2c 45 2c 52 2c 41 3b 63 6f 6e 73 74 20 5a 3d 65 2e 73 74 61 74 65 3b 69 3d 65 2e 6e 65 78 74 5f 69 6e 2c 52 3d 65 2e 69 6e 70 75 74 2c 6e 3d 69 2b 28 65 2e 61 76 61 69 6c 5f 69 6e 2d 35 29 2c 72 3d 65 2e 6e 65 78 74 5f 6f 75 74 2c 41 3d 65 2e 6f 75 74 70 75 74 2c 73 3d 72 2d 28 74 2d 65 2e 61 76 61 69 6c 5f 6f 75 74 29 2c 6f 3d 72 2b 28 65 2e 61 76 61 69 6c 5f 6f 75 74 2d 32 35 37 29 2c 6c 3d 5a 2e 64 6d 61 78 2c 64 3d 5a 2e 77 73 69 7a 65 2c 66 3d 5a 2e 77 68 61 76 65 2c 68 3d 5a 2e 77 6e 65 78 74 2c 63 3d 5a 2e 77 69 6e 64 6f 77 2c 75 3d 5a 2e 68 6f 6c 64 2c 77 3d 5a 2e 62 69 74 73 2c 62 3d 5a 2e 6c 65 6e 63 6f 64 65 2c 6d 3d 5a 2e 64 69 73 74 63 6f 64 65 2c 6b 3d 28 31 3c 3c 5a
                                                                                              Data Ascii: h,c,u,w,b,m,k,_,g,p,v,x,y,E,R,A;const Z=e.state;i=e.next_in,R=e.input,n=i+(e.avail_in-5),r=e.next_out,A=e.output,s=r-(t-e.avail_out),o=r+(e.avail_out-257),l=Z.dmax,d=Z.wsize,f=Z.whave,h=Z.wnext,c=Z.window,u=Z.hold,w=Z.bits,b=Z.lencode,m=Z.distcode,k=(1<<Z
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 41 5b 79 2b 2b 5d 2c 41 5b 72 2b 2b 5d 3d 41 5b 79 2b 2b 5d 2c 41 5b 72 2b 2b 5d 3d 41 5b 79 2b 2b 5d 2c 76 2d 3d 33 7d 77 68 69 6c 65 28 76 3e 32 29 3b 76 26 26 28 41 5b 72 2b 2b 5d 3d 41 5b 79 2b 2b 5d 2c 76 3e 31 26 26 28 41 5b 72 2b 2b 5d 3d 41 5b 79 2b 2b 5d 29 29 7d 62 72 65 61 6b 7d 69 66 28 36 34 26 70 29 7b 65 2e 6d 73 67 3d 22 69 6e 76 61 6c 69 64 20 64 69 73 74 61 6e 63 65 20 63 6f 64 65 22 2c 5a 2e 6d 6f 64 65 3d 61 3b 62 72 65 61 6b 20 65 7d 67 3d 6d 5b 28 36 35 35 33 35 26 67 29 2b 28 75 26 28 31 3c 3c 70 29 2d 31 29 5d 7d 7d 62 72 65 61 6b 7d 7d 77 68 69 6c 65 28 69 3c 6e 26 26 72 3c 6f 29 3b 76 3d 77 3e 3e 33 2c 69 2d 3d 76 2c 77 2d 3d 76 3c 3c 33 2c 75 26 3d 28 31 3c 3c 77 29 2d 31 2c 65 2e 6e 65 78 74 5f 69 6e 3d 69 2c 65 2e 6e 65 78 74
                                                                                              Data Ascii: A[y++],A[r++]=A[y++],A[r++]=A[y++],v-=3}while(v>2);v&&(A[r++]=A[y++],v>1&&(A[r++]=A[y++]))}break}if(64&p){e.msg="invalid distance code",Z.mode=a;break e}g=m[(65535&g)+(u&(1<<p)-1)]}}break}}while(i<n&&r<o);v=w>>3,i-=v,w-=v<<3,u&=(1<<w)-1,e.next_in=i,e.next
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 3d 3d 3d 65 3f 28 4f 3d 4e 3d 68 2c 67 3d 32 30 29 3a 31 3d 3d 3d 65 3f 28 4f 3d 6f 2c 4e 3d 6c 2c 67 3d 32 35 37 29 3a 28 4f 3d 64 2c 4e 3d 66 2c 67 3d 30 29 2c 54 3d 30 2c 76 3d 30 2c 70 3d 78 2c 5f 3d 72 2c 52 3d 45 2c 41 3d 30 2c 6d 3d 2d 31 2c 53 3d 31 3c 3c 45 2c 6b 3d 53 2d 31 2c 31 3d 3d 3d 65 26 26 53 3e 38 35 32 7c 7c 32 3d 3d 3d 65 26 26 53 3e 35 39 32 29 72 65 74 75 72 6e 20 31 3b 66 6f 72 28 3b 3b 29 7b 43 3d 70 2d 41 2c 68 5b 76 5d 2b 31 3c 67 3f 28 49 3d 30 2c 42 3d 68 5b 76 5d 29 3a 68 5b 76 5d 3e 3d 67 3f 28 49 3d 4e 5b 68 5b 76 5d 2d 67 5d 2c 42 3d 4f 5b 68 5b 76 5d 2d 67 5d 29 3a 28 49 3d 39 36 2c 42 3d 30 29 2c 77 3d 31 3c 3c 70 2d 41 2c 62 3d 31 3c 3c 52 2c 78 3d 62 3b 64 6f 7b 62 2d 3d 77 2c 61 5b 5f 2b 28 54 3e 3e 41 29 2b 62 5d 3d
                                                                                              Data Ascii: ===e?(O=N=h,g=20):1===e?(O=o,N=l,g=257):(O=d,N=f,g=0),T=0,v=0,p=x,_=r,R=E,A=0,m=-1,S=1<<E,k=S-1,1===e&&S>852||2===e&&S>592)return 1;for(;;){C=p-A,h[v]+1<g?(I=0,B=h[v]):h[v]>=g?(I=N[h[v]-g],B=O[h[v]-g]):(I=96,B=0),w=1<<p-A,b=1<<R,x=b;do{b-=w,a[_+(T>>A)+b]=
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 2c 74 68 69 73 2e 64 6d 61 78 3d 30 2c 74 68 69 73 2e 63 68 65 63 6b 3d 30 2c 74 68 69 73 2e 74 6f 74 61 6c 3d 30 2c 74 68 69 73 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 77 62 69 74 73 3d 30 2c 74 68 69 73 2e 77 73 69 7a 65 3d 30 2c 74 68 69 73 2e 77 68 61 76 65 3d 30 2c 74 68 69 73 2e 77 6e 65 78 74 3d 30 2c 74 68 69 73 2e 77 69 6e 64 6f 77 3d 6e 75 6c 6c 2c 74 68 69 73 2e 68 6f 6c 64 3d 30 2c 74 68 69 73 2e 62 69 74 73 3d 30 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3d 30 2c 74 68 69 73 2e 6f 66 66 73 65 74 3d 30 2c 74 68 69 73 2e 65 78 74 72 61 3d 30 2c 74 68 69 73 2e 6c 65 6e 63 6f 64 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 64 69 73 74 63 6f 64 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6c 65 6e 62 69 74 73 3d 30 2c 74 68 69 73 2e 64 69 73 74 62 69 74 73 3d 30
                                                                                              Data Ascii: ,this.dmax=0,this.check=0,this.total=0,this.head=null,this.wbits=0,this.wsize=0,this.whave=0,this.wnext=0,this.window=null,this.hold=0,this.bits=0,this.length=0,this.offset=0,this.extra=0,this.lencode=null,this.distcode=null,this.lenbits=0,this.distbits=0
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 65 6e 73 5b 74 2b 2b 5d 3d 39 3b 66 6f 72 28 3b 74 3c 32 38 30 3b 29 65 2e 6c 65 6e 73 5b 74 2b 2b 5d 3d 37 3b 66 6f 72 28 3b 74 3c 32 38 38 3b 29 65 2e 6c 65 6e 73 5b 74 2b 2b 5d 3d 38 3b 66 6f 72 28 68 28 31 2c 65 2e 6c 65 6e 73 2c 30 2c 32 38 38 2c 4d 2c 30 2c 65 2e 77 6f 72 6b 2c 7b 62 69 74 73 3a 39 7d 29 2c 74 3d 30 3b 74 3c 33 32 3b 29 65 2e 6c 65 6e 73 5b 74 2b 2b 5d 3d 35 3b 68 28 32 2c 65 2e 6c 65 6e 73 2c 30 2c 33 32 2c 48 2c 30 2c 65 2e 77 6f 72 6b 2c 7b 62 69 74 73 3a 35 7d 29 2c 6a 3d 21 31 7d 65 2e 6c 65 6e 63 6f 64 65 3d 4d 2c 65 2e 6c 65 6e 62 69 74 73 3d 39 2c 65 2e 64 69 73 74 63 6f 64 65 3d 48 2c 65 2e 64 69 73 74 62 69 74 73 3d 35 7d 2c 50 3d 28 65 2c 74 2c 69 2c 6e 29 3d 3e 7b 6c 65 74 20 61 3b 63 6f 6e 73 74 20 72 3d 65 2e 73 74 61
                                                                                              Data Ascii: ens[t++]=9;for(;t<280;)e.lens[t++]=7;for(;t<288;)e.lens[t++]=8;for(h(1,e.lens,0,288,M,0,e.work,{bits:9}),t=0;t<32;)e.lens[t++]=5;h(2,e.lens,0,32,H,0,e.work,{bits:5}),j=!1}e.lencode=M,e.lenbits=9,e.distcode=H,e.distbits=5},P=(e,t,i,n)=>{let a;const r=e.sta
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 69 66 28 61 2e 68 65 61 64 26 26 28 61 2e 68 65 61 64 2e 64 6f 6e 65 3d 21 31 29 2c 21 28 31 26 61 2e 77 72 61 70 29 7c 7c 28 28 28 32 35 35 26 49 29 3c 3c 38 29 2b 28 49 3e 3e 38 29 29 25 33 31 29 7b 65 2e 6d 73 67 3d 22 69 6e 63 6f 72 72 65 63 74 20 68 65 61 64 65 72 20 63 68 65 63 6b 22 2c 61 2e 6d 6f 64 65 3d 44 3b 62 72 65 61 6b 7d 69 66 28 28 31 35 26 49 29 21 3d 3d 79 29 7b 65 2e 6d 73 67 3d 22 75 6e 6b 6e 6f 77 6e 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6d 65 74 68 6f 64 22 2c 61 2e 6d 6f 64 65 3d 44 3b 62 72 65 61 6b 7d 69 66 28 49 3e 3e 3e 3d 34 2c 4e 2d 3d 34 2c 4a 3d 38 2b 28 31 35 26 49 29 2c 30 3d 3d 3d 61 2e 77 62 69 74 73 26 26 28 61 2e 77 62 69 74 73 3d 4a 29 2c 4a 3e 31 35 7c 7c 4a 3e 61 2e 77 62 69 74 73 29 7b 65 2e 6d 73 67 3d 22 69 6e
                                                                                              Data Ascii: if(a.head&&(a.head.done=!1),!(1&a.wrap)||(((255&I)<<8)+(I>>8))%31){e.msg="incorrect header check",a.mode=D;break}if((15&I)!==y){e.msg="unknown compression method",a.mode=D;break}if(I>>>=4,N-=4,J=8+(15&I),0===a.wbits&&(a.wbits=J),J>15||J>a.wbits){e.msg="in
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 36 31 38 35 3b 63 61 73 65 20 31 36 31 38 35 3a 69 66 28 31 30 32 34 26 61 2e 66 6c 61 67 73 26 26 28 4c 3d 61 2e 6c 65 6e 67 74 68 2c 4c 3e 66 26 26 28 4c 3d 66 29 2c 4c 26 26 28 61 2e 68 65 61 64 26 26 28 4a 3d 61 2e 68 65 61 64 2e 65 78 74 72 61 5f 6c 65 6e 2d 61 2e 6c 65 6e 67 74 68 2c 61 2e 68 65 61 64 2e 65 78 74 72 61 7c 7c 28 61 2e 68 65 61 64 2e 65 78 74 72 61 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 61 2e 68 65 61 64 2e 65 78 74 72 61 5f 6c 65 6e 29 29 2c 61 2e 68 65 61 64 2e 65 78 74 72 61 2e 73 65 74 28 73 2e 73 75 62 61 72 72 61 79 28 6c 2c 6c 2b 4c 29 2c 4a 29 29 2c 35 31 32 26 61 2e 66 6c 61 67 73 26 26 34 26 61 2e 77 72 61 70 26 26 28 61 2e 63 68 65 63 6b 3d 6e 28 61 2e 63 68 65 63 6b 2c 73 2c 4c 2c 6c 29 29 2c 66 2d 3d 4c 2c 6c 2b
                                                                                              Data Ascii: 6185;case 16185:if(1024&a.flags&&(L=a.length,L>f&&(L=f),L&&(a.head&&(J=a.head.extra_len-a.length,a.head.extra||(a.head.extra=new Uint8Array(a.head.extra_len)),a.head.extra.set(s.subarray(l,l+L),J)),512&a.flags&&4&a.wrap&&(a.check=n(a.check,s,L,l)),f-=L,l+
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 2e 6c 61 73 74 29 7b 49 3e 3e 3e 3d 37 26 4e 2c 4e 2d 3d 37 26 4e 2c 61 2e 6d 6f 64 65 3d 55 3b 62 72 65 61 6b 7d 66 6f 72 28 3b 4e 3c 33 3b 29 7b 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 66 2d 2d 2c 49 2b 3d 73 5b 6c 2b 2b 5d 3c 3c 4e 2c 4e 2b 3d 38 7d 73 77 69 74 63 68 28 61 2e 6c 61 73 74 3d 31 26 49 2c 49 3e 3e 3e 3d 31 2c 4e 2d 3d 31 2c 33 26 49 29 7b 63 61 73 65 20 30 3a 61 2e 6d 6f 64 65 3d 31 36 31 39 33 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 69 66 28 4b 28 61 29 2c 61 2e 6d 6f 64 65 3d 54 2c 69 3d 3d 3d 62 29 7b 49 3e 3e 3e 3d 32 2c 4e 2d 3d 32 3b 62 72 65 61 6b 20 65 7d 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 61 2e 6d 6f 64 65 3d 31 36 31 39 36 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 65 2e 6d 73 67 3d 22 69 6e 76 61 6c 69 64 20 62
                                                                                              Data Ascii: .last){I>>>=7&N,N-=7&N,a.mode=U;break}for(;N<3;){if(0===f)break e;f--,I+=s[l++]<<N,N+=8}switch(a.last=1&I,I>>>=1,N-=1,3&I){case 0:a.mode=16193;break;case 1:if(K(a),a.mode=T,i===b){I>>>=2,N-=2;break e}break;case 2:a.mode=16196;break;case 3:e.msg="invalid b
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 35 35 2c 47 3d 36 35 35 33 35 26 56 2c 21 28 6a 3c 3d 4e 29 3b 29 7b 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 66 2d 2d 2c 49 2b 3d 73 5b 6c 2b 2b 5d 3c 3c 4e 2c 4e 2b 3d 38 7d 69 66 28 47 3c 31 36 29 49 3e 3e 3e 3d 6a 2c 4e 2d 3d 6a 2c 61 2e 6c 65 6e 73 5b 61 2e 68 61 76 65 2b 2b 5d 3d 47 3b 65 6c 73 65 7b 69 66 28 31 36 3d 3d 3d 47 29 7b 66 6f 72 28 74 65 3d 6a 2b 32 3b 4e 3c 74 65 3b 29 7b 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 66 2d 2d 2c 49 2b 3d 73 5b 6c 2b 2b 5d 3c 3c 4e 2c 4e 2b 3d 38 7d 69 66 28 49 3e 3e 3e 3d 6a 2c 4e 2d 3d 6a 2c 30 3d 3d 3d 61 2e 68 61 76 65 29 7b 65 2e 6d 73 67 3d 22 69 6e 76 61 6c 69 64 20 62 69 74 20 6c 65 6e 67 74 68 20 72 65 70 65 61 74 22 2c 61 2e 6d 6f 64 65 3d 44 3b 62 72 65 61 6b 7d 4a 3d 61 2e 6c
                                                                                              Data Ascii: 55,G=65535&V,!(j<=N);){if(0===f)break e;f--,I+=s[l++]<<N,N+=8}if(G<16)I>>>=j,N-=j,a.lens[a.have++]=G;else{if(16===G){for(te=j+2;N<te;){if(0===f)break e;f--,I+=s[l++]<<N,N+=8}if(I>>>=j,N-=j,0===a.have){e.msg="invalid bit length repeat",a.mode=D;break}J=a.l


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              27192.168.2.455047104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:48 UTC370OUTGET /5193.006d97f0ae392264beae.js HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:48 UTC726INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:48 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66b8d586-474d"
                                                                                              Expires: Mon, 07 Oct 2024 00:24:11 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 22417
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SF75eaqKlwcauteR%2F8s1eXvmeJgjtcouiYtacsfIzJ9E8o5aHoLpTi%2FhGr0cng0NBtG3s%2FbzYLIjNmQMercXzx7%2B%2BQkq1GPrxYloZYD%2FtoSsvYWKlXRg%2Fjj0GgBIKZzoLlveZkY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3c91ac243b7-EWR
                                                                                              2024-10-06 18:37:48 UTC643INData Raw: 34 37 34 64 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 31 39 33 5d 2c 7b 36 35 31 39 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 61 7d 29 3b 63 6f 6e 73 74 20 61 3d 7b 53 65 61 72 63 68 3a 22 53 65 61 72 63 68 22 2c 53 61 76 65 64 4d 65 73 73 61 67 65 73 3a 22 53 61 76 65 64 20 4d 65 73 73 61 67 65 73 22 2c 41 72 63 68 69 76 65 64 43 68 61 74 73 3a 22 41 72 63 68 69 76 65 64 20 43 68 61 74 73 22 2c 43 6f 6e 74 61 63 74 73 3a 22 43 6f 6e 74 61 63 74 73 22 2c 53 65 74 74 69 6e 67
                                                                                              Data Ascii: 474d"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5193],{65193:(e,t,n)=>{n.r(t),n.d(t,{default:()=>a});const a={Search:"Search",SavedMessages:"Saved Messages",ArchivedChats:"Archived Chats",Contacts:"Contacts",Setting
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 22 43 68 61 74 4c 69 73 74 2e 4d 75 74 65 22 3a 22 4d 75 74 65 22 2c 41 72 63 68 69 76 65 3a 22 41 72 63 68 69 76 65 22 2c 44 65 6c 65 74 65 3a 22 44 65 6c 65 74 65 22 2c 44 65 6c 65 74 65 43 68 61 74 3a 22 44 65 6c 65 74 65 20 61 6e 64 20 65 78 69 74 22 2c 46 72 6f 6d 59 6f 75 3a 22 59 6f 75 22 2c 66 6f 72 6d 61 74 44 61 74 65 53 63 68 65 64 75 6c 65 3a 22 4d 4d 4d 20 64 22 2c 4a 75 6e 65 3a 22 4a 75 6e 65 22 2c 22 4d 6f 6e 74 68 2e 47 65 6e 4a 75 6e 65 22 3a 22 4a 75 6e 65 22 2c 22 4d 6f 6e 74 68 2e 53 68 6f 72 74 4a 75 6e 65 22 3a 22 4a 75 6e 22 2c 4d 61 72 6b 41 73 52 65 61 64 3a 22 4d 61 72 6b 20 61 73 20 72 65 61 64 22 2c 50 69 6e 54 6f 54 6f 70 3a 22 50 69 6e 20 74 6f 20 74 6f 70 22 2c 22 43 68 61 74 4c 69 73 74 2e 55 6e 6d 75 74 65 22 3a 22 55 6e
                                                                                              Data Ascii: "ChatList.Mute":"Mute",Archive:"Archive",Delete:"Delete",DeleteChat:"Delete and exit",FromYou:"You",formatDateSchedule:"MMM d",June:"June","Month.GenJune":"June","Month.ShortJune":"Jun",MarkAsRead:"Mark as read",PinToTop:"Pin to top","ChatList.Unmute":"Un
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 68 65 72 56 61 6c 75 65 3a 22 53 65 6e 64 20 25 64 20 50 68 6f 74 6f 73 22 7d 2c 53 65 6e 64 3a 22 53 65 6e 64 22 2c 22 50 72 65 76 69 65 77 2e 44 72 61 67 67 69 6e 67 2e 41 64 64 49 74 65 6d 73 22 3a 7b 6f 6e 65 56 61 6c 75 65 3a 22 41 64 64 20 49 74 65 6d 22 2c 6f 74 68 65 72 56 61 6c 75 65 3a 22 41 64 64 20 49 74 65 6d 73 22 7d 2c 43 61 70 74 69 6f 6e 3a 22 43 61 70 74 69 6f 6e 22 2c 66 6f 72 6d 61 74 74 65 72 4d 6f 6e 74 68 59 65 61 72 3a 22 4d 4d 4d 4d 20 79 79 79 79 22 2c 22 57 65 65 6b 64 61 79 2e 53 68 6f 72 74 4d 6f 6e 64 61 79 22 3a 22 4d 6f 6e 22 2c 22 57 65 65 6b 64 61 79 2e 53 68 6f 72 74 53 61 74 75 72 64 61 79 22 3a 22 53 61 74 22 2c 22 57 65 65 6b 64 61 79 2e 53 68 6f 72 74 46 72 69 64 61 79 22 3a 22 46 72 69 22 2c 22 43 6f 6e 76 65 72 73
                                                                                              Data Ascii: herValue:"Send %d Photos"},Send:"Send","Preview.Dragging.AddItems":{oneValue:"Add Item",otherValue:"Add Items"},Caption:"Caption",formatterMonthYear:"MMMM yyyy","Weekday.ShortMonday":"Mon","Weekday.ShortSaturday":"Sat","Weekday.ShortFriday":"Fri","Convers
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 79 22 3a 22 54 75 65 73 64 61 79 22 2c 22 57 65 65 6b 64 61 79 2e 57 65 64 6e 65 73 64 61 79 22 3a 22 57 65 64 6e 65 73 64 61 79 22 2c 22 57 65 65 6b 64 61 79 2e 46 72 69 64 61 79 22 3a 22 46 72 69 64 61 79 22 2c 22 57 65 65 6b 64 61 79 2e 53 61 74 75 72 64 61 79 22 3a 22 53 61 74 75 72 64 61 79 22 2c 53 65 61 72 63 68 46 72 69 65 6e 64 73 3a 22 53 65 61 72 63 68 20 63 6f 6e 74 61 63 74 73 22 2c 4f 6e 6c 69 6e 65 3a 22 6f 6e 6c 69 6e 65 22 2c 22 4c 61 73 74 53 65 65 6e 2e 4a 75 73 74 4e 6f 77 22 3a 22 6c 61 73 74 20 73 65 65 6e 20 6a 75 73 74 20 6e 6f 77 22 2c 41 63 63 44 65 73 63 72 47 6f 42 61 63 6b 3a 22 47 6f 20 62 61 63 6b 22 2c 53 45 54 54 49 4e 47 53 3a 22 53 65 74 74 69 6e 67 73 22 2c 4c 6f 67 4f 75 74 54 69 74 6c 65 3a 22 4c 6f 67 20 4f 75 74 22
                                                                                              Data Ascii: y":"Tuesday","Weekday.Wednesday":"Wednesday","Weekday.Friday":"Friday","Weekday.Saturday":"Saturday",SearchFriends:"Search contacts",Online:"online","LastSeen.JustNow":"last seen just now",AccDescrGoBack:"Go back",SETTINGS:"Settings",LogOutTitle:"Log Out"
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 63 74 69 6f 6e 5f 75 70 6c 6f 61 64 5f 66 69 6c 65 3a 22 75 70 6c 6f 61 64 69 6e 67 20 66 69 6c 65 2e 2e 2e 22 2c 43 72 6f 70 49 6d 61 67 65 3a 22 43 72 6f 70 20 69 6d 61 67 65 22 2c 43 68 61 74 73 3a 7b 6f 6e 65 56 61 6c 75 65 3a 22 25 31 24 64 20 63 68 61 74 22 2c 6f 74 68 65 72 56 61 6c 75 65 3a 22 25 31 24 64 20 63 68 61 74 73 22 7d 2c 46 69 6c 74 65 72 43 6f 6e 74 61 63 74 73 3a 22 43 6f 6e 74 61 63 74 73 22 2c 43 72 65 61 74 65 4e 65 77 46 69 6c 74 65 72 49 6e 66 6f 3a 22 43 72 65 61 74 65 20 66 6f 6c 64 65 72 73 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 67 72 6f 75 70 73 20 6f 66 20 63 68 61 74 73 20 61 6e 64 20 71 75 69 63 6b 6c 79 20 73 77 69 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 6d 2e 22 2c 43 72 65 61 74 65 4e 65 77 46 69 6c 74 65 72
                                                                                              Data Ascii: ction_upload_file:"uploading file...",CropImage:"Crop image",Chats:{oneValue:"%1$d chat",otherValue:"%1$d chats"},FilterContacts:"Contacts",CreateNewFilterInfo:"Create folders for different groups of chats and quickly switch between them.",CreateNewFilter
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 63 6b 67 72 6f 75 6e 64 3a 22 43 68 61 74 20 42 61 63 6b 67 72 6f 75 6e 64 22 2c 22 56 6f 69 63 65 4f 76 65 72 2e 4b 65 79 62 6f 61 72 64 22 3a 22 4b 65 79 62 6f 61 72 64 22 2c 41 75 74 6f 44 6f 77 6e 6c 6f 61 64 4d 65 64 69 61 3a 22 41 75 74 6f 2d 44 6f 77 6e 6c 6f 61 64 20 4d 65 64 69 61 22 2c 41 75 74 6f 64 6f 77 6e 6c 6f 61 64 50 72 69 76 61 74 65 43 68 61 74 73 3a 22 50 72 69 76 61 74 65 20 43 68 61 74 73 22 2c 41 75 74 6f 64 6f 77 6e 6c 6f 61 64 47 72 6f 75 70 43 68 61 74 73 3a 22 47 72 6f 75 70 20 43 68 61 74 73 22 2c 41 75 74 6f 70 6c 61 79 4d 65 64 69 61 3a 22 41 75 74 6f 2d 70 6c 61 79 20 6d 65 64 69 61 22 2c 47 69 66 73 54 61 62 32 3a 22 47 49 46 73 22 2c 22 44 61 74 61 41 6e 64 53 74 6f 72 61 67 65 2e 41 75 74 6f 70 6c 61 79 2e 56 69 64 65 6f
                                                                                              Data Ascii: ckground:"Chat Background","VoiceOver.Keyboard":"Keyboard",AutoDownloadMedia:"Auto-Download Media",AutodownloadPrivateChats:"Private Chats",AutodownloadGroupChats:"Group Chats",AutoplayMedia:"Auto-play media",GifsTab2:"GIFs","DataAndStorage.Autoplay.Video
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 65 74 74 69 6e 67 73 5f 73 65 6e 73 69 74 69 76 65 5f 74 69 74 6c 65 3a 22 53 65 6e 73 69 74 69 76 65 20 63 6f 6e 74 65 6e 74 22 2c 6c 6e 67 5f 73 65 74 74 69 6e 67 73 5f 73 65 6e 73 69 74 69 76 65 5f 64 69 73 61 62 6c 65 5f 66 69 6c 74 65 72 69 6e 67 3a 22 44 69 73 61 62 6c 65 20 66 69 6c 74 65 72 69 6e 67 22 2c 6c 6e 67 5f 73 65 74 74 69 6e 67 73 5f 73 65 6e 73 69 74 69 76 65 5f 61 62 6f 75 74 3a 22 44 69 73 70 6c 61 79 20 73 65 6e 73 69 74 69 76 65 20 6d 65 64 69 61 20 69 6e 20 70 75 62 6c 69 63 20 63 68 61 6e 6e 65 6c 73 20 6f 6e 20 61 6c 6c 20 79 6f 75 72 20 54 65 6c 65 67 72 61 6d 20 64 65 76 69 63 65 73 2e 22 2c 50 32 50 43 6f 6e 74 61 63 74 73 3a 22 4d 79 20 43 6f 6e 74 61 63 74 73 22 2c 50 32 50 45 76 65 72 79 62 6f 64 79 3a 22 45 76 65 72 79 62
                                                                                              Data Ascii: ettings_sensitive_title:"Sensitive content",lng_settings_sensitive_disable_filtering:"Disable filtering",lng_settings_sensitive_about:"Display sensitive media in public channels on all your Telegram devices.",P2PContacts:"My Contacts",P2PEverybody:"Everyb
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 6c 6f 67 73 22 3a 22 43 68 61 74 73 20 61 6e 64 20 43 6f 6e 74 61 63 74 73 22 2c 53 65 61 72 63 68 4d 65 73 73 61 67 65 73 3a 22 4d 65 73 73 61 67 65 73 22 2c 22 57 65 65 6b 64 61 79 2e 53 68 6f 72 74 53 75 6e 64 61 79 22 3a 22 53 75 6e 22 2c 22 44 69 61 6c 6f 67 4c 69 73 74 2e 53 65 61 72 63 68 53 65 63 74 69 6f 6e 47 6c 6f 62 61 6c 22 3a 22 47 6c 6f 62 61 6c 20 53 65 61 72 63 68 22 2c 53 75 62 73 63 72 69 62 65 72 73 3a 7b 6f 6e 65 56 61 6c 75 65 3a 22 25 31 24 64 20 73 75 62 73 63 72 69 62 65 72 22 2c 6f 74 68 65 72 56 61 6c 75 65 3a 22 25 31 24 64 20 73 75 62 73 63 72 69 62 65 72 73 22 7d 2c 43 68 61 6e 6e 65 6c 4c 65 61 76 65 41 6c 65 72 74 57 69 74 68 4e 61 6d 65 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6c 65
                                                                                              Data Ascii: logs":"Chats and Contacts",SearchMessages:"Messages","Weekday.ShortSunday":"Sun","DialogList.SearchSectionGlobal":"Global Search",Subscribers:{oneValue:"%1$d subscriber",otherValue:"%1$d subscribers"},ChannelLeaveAlertWithName:"Are you sure you want to le
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 69 6e 4d 65 73 73 61 67 65 41 6c 65 72 74 43 68 61 74 3a 22 44 6f 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 70 69 6e 20 74 68 69 73 20 6d 65 73 73 61 67 65 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 63 68 61 74 3f 22 2c 43 6c 6f 73 65 3a 22 43 6c 6f 73 65 22 2c 46 6f 72 77 61 72 64 54 6f 3a 22 46 6f 72 77 61 72 64 20 74 6f 2e 2e 2e 22 2c 53 61 76 65 64 4d 65 73 73 61 67 65 73 49 6e 66 6f 3a 22 46 6f 72 77 61 72 64 20 68 65 72 65 20 74 6f 20 73 61 76 65 2e 22 2c 53 65 6e 64 4d 65 73 73 61 67 65 3a 22 53 65 6e 64 20 4d 65 73 73 61 67 65 22 2c 50 6f 6c 6c 3a 22 50 6f 6c 6c 22 2c 47 72 6f 75 70 4d 65 6d 62 65 72 73 3a 22 4d 65 6d 62 65 72 73 22 2c 49 6e 66 6f 3a 22 49 6e 66 6f 22 2c 45 64 69 74 41 64 6d 69 6e 47 72 6f 75 70 44 65 6c 65 74 65 4d 65
                                                                                              Data Ascii: inMessageAlertChat:"Do you want to pin this message at the top of the chat?",Close:"Close",ForwardTo:"Forward to...",SavedMessagesInfo:"Forward here to save.",SendMessage:"Send Message",Poll:"Poll",GroupMembers:"Members",Info:"Info",EditAdminGroupDeleteMe
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 6e 69 73 74 72 61 74 6f 72 73 22 2c 43 68 61 6e 6e 65 6c 53 69 67 6e 4d 65 73 73 61 67 65 73 3a 22 53 69 67 6e 20 4d 65 73 73 61 67 65 73 22 2c 43 68 61 6e 6e 65 6c 44 65 6c 65 74 65 41 6c 65 72 74 3a 22 57 61 69 74 21 20 44 65 6c 65 74 69 6e 67 20 74 68 69 73 20 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 73 75 62 73 63 72 69 62 65 72 73 20 61 6e 64 20 61 6c 6c 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 62 65 20 6c 6f 73 74 2e 20 44 65 6c 65 74 65 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 61 6e 79 77 61 79 3f 22 2c 43 68 61 6e 6e 65 6c 54 79 70 65 48 65 61 64 65 72 3a 22 43 68 61 6e 6e 65 6c 20 74 79 70 65 22 2c 43 68 61 6e 6e 65 6c 50 72 69 76 61 74 65 3a 22 50 72 69 76 61 74 65 20 43 68 61 6e 6e 65 6c 22 2c 43 68 61 6e 6e 65
                                                                                              Data Ascii: nistrators",ChannelSignMessages:"Sign Messages",ChannelDeleteAlert:"Wait! Deleting this channel will remove all subscribers and all messages will be lost. Delete the channel anyway?",ChannelTypeHeader:"Channel type",ChannelPrivate:"Private Channel",Channe


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              28192.168.2.455049104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:48 UTC370OUTGET /7283.cf7f8932e13cf852ff81.js HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:48 UTC718INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:48 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66b8d586-b284"
                                                                                              Expires: Mon, 07 Oct 2024 00:24:11 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 22417
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6Z1b9hQOXLcQdYZZr6SJmwTx9zmP51cLEPXE%2BkWIEgYQImnNmhMlcASMI5ewR3emMPx0wE8qZl78ex3WZFPly3Ql%2BlaGGo7eMqaCYv79Lykhh4HVN5wdsK3UU2VS%2FPaShV7eYRw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3c91aca19aa-EWR
                                                                                              2024-10-06 18:37:48 UTC651INData Raw: 37 63 64 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 32 38 33 5d 2c 7b 39 37 32 38 33 3a 74 3d 3e 7b 73 65 6c 66 2c 74 2e 65 78 70 6f 72 74 73 3d 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 31 39 32 3a 28 74 2c 65 29 3d 3e 7b 76 61 72 20 72 2c 69 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 74 2c 69 3d 61 5b 65 5d 2c 6e 3d 6e 75 6c 6c 2c 6f 3d 30 2c 68 3d 6e 75 6c 6c 2c 76 3d 5b 5d 2c 77 3d 7b 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65
                                                                                              Data Ascii: 7cd0(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[7283],{97283:t=>{self,t.exports=(()=>{var t={192:(t,e)=>{var r,i,n=function(){var t=function(t,e){var r=t,i=a[e],n=null,o=0,h=null,v=[],w={},_=function(t,e){n=function(t){for(var e
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 3b 74 3c 6f 2d 38 3b 74 2b 3d 31 29 6e 75 6c 6c 3d 3d 6e 5b 74 5d 5b 36 5d 26 26 28 6e 5b 74 5d 5b 36 5d 3d 74 25 32 3d 3d 30 29 3b 66 6f 72 28 76 61 72 20 65 3d 38 3b 65 3c 6f 2d 38 3b 65 2b 3d 31 29 6e 75 6c 6c 3d 3d 6e 5b 36 5d 5b 65 5d 26 26 28 6e 5b 36 5d 5b 65 5d 3d 65 25 32 3d 3d 30 29 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 73 2e 67 65 74 50 61 74 74 65 72 6e 50 6f 73 69 74 69 6f 6e 28 72 29 2c 65 3d 30 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 3d 31 29 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 3d 31 29 7b 76 61 72 20 6f 3d 74 5b 65 5d 2c 61 3d 74 5b 69 5d 3b 69 66 28 6e 75 6c 6c 3d 3d 6e 5b 6f 5d 5b 61 5d 29 66 6f 72 28 76 61 72 20 68 3d 2d 32 3b 68 3c 3d 32 3b 68 2b 3d 31 29 66
                                                                                              Data Ascii: ;t<o-8;t+=1)null==n[t][6]&&(n[t][6]=t%2==0);for(var e=8;e<o-8;e+=1)null==n[6][e]&&(n[6][e]=e%2==0)},x=function(){for(var t=s.getPatternPosition(r),e=0;e<t.length;e+=1)for(var i=0;i<t.length;i+=1){var o=t[e],a=t[i];if(null==n[o][a])for(var h=-2;h<=2;h+=1)f
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 6e 2e 70 75 74 28 30 2c 34 29 3b 6e 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 25 38 21 3d 30 3b 29 6e 2e 70 75 74 42 69 74 28 21 31 29 3b 66 6f 72 28 3b 21 28 6e 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 3e 3d 38 2a 68 7c 7c 28 6e 2e 70 75 74 28 32 33 36 2c 38 29 2c 6e 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 3e 3d 38 2a 68 29 29 3b 29 6e 2e 70 75 74 28 31 37 2c 38 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 2c 69 3d 30 2c 6e 3d 30 2c 6f 3d 6e 65 77 20 41 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 29 2c 61 3d 6e 65 77 20 41 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 29 2c 68 3d 30 3b 68 3c 65 2e 6c 65 6e 67 74 68 3b 68 2b 3d 31 29 7b 76 61 72 20 63 3d 65 5b 68 5d 2e 64
                                                                                              Data Ascii: n.put(0,4);n.getLengthInBits()%8!=0;)n.putBit(!1);for(;!(n.getLengthInBits()>=8*h||(n.put(236,8),n.getLengthInBits()>=8*h));)n.put(17,8);return function(t,e){for(var r=0,i=0,n=0,o=new Array(e.length),a=new Array(e.length),h=0;h<e.length;h+=1){var c=e[h].d
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 6f 3c 65 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 68 2b 3d 65 5b 6f 5d 2e 64 61 74 61 43 6f 75 6e 74 3b 69 66 28 6e 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 3c 3d 38 2a 68 29 62 72 65 61 6b 7d 72 3d 74 7d 5f 28 21 31 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 65 3d 30 2c 72 3d 30 3b 72 3c 38 3b 72 2b 3d 31 29 7b 5f 28 21 30 2c 72 29 3b 76 61 72 20 69 3d 73 2e 67 65 74 4c 6f 73 74 50 6f 69 6e 74 28 77 29 3b 28 30 3d 3d 72 7c 7c 74 3e 69 29 26 26 28 74 3d 69 2c 65 3d 72 29 7d 72 65 74 75 72 6e 20 65 7d 28 29 29 7d 2c 77 2e 63 72 65 61 74 65 54 61 62 6c 65 54 61 67 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 3d 74 7c 7c 32 3b 76 61 72 20 72 3d 22 22 3b 72 2b 3d 27 3c 74 61 62 6c 65 20 73 74 79 6c 65 3d 22 27 2c 72 2b
                                                                                              Data Ascii: o<e.length;o++)h+=e[o].dataCount;if(n.getLengthInBits()<=8*h)break}r=t}_(!1,function(){for(var t=0,e=0,r=0;r<8;r+=1){_(!0,r);var i=s.getLostPoint(w);(0==r||t>i)&&(t=i,e=r)}return e}())},w.createTableTag=function(t,e){t=t||2;var r="";r+='<table style="',r+
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 2b 75 2b 27 22 20 27 2c 63 2b 3d 27 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 78 4d 69 6e 59 4d 69 6e 20 6d 65 65 74 22 27 2c 63 2b 3d 69 2e 74 65 78 74 7c 7c 72 2e 74 65 78 74 3f 27 20 72 6f 6c 65 3d 22 69 6d 67 22 20 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 3d 22 27 2b 4f 28 5b 69 2e 69 64 2c 72 2e 69 64 5d 2e 6a 6f 69 6e 28 22 20 22 29 2e 74 72 69 6d 28 29 29 2b 27 22 27 3a 22 22 2c 63 2b 3d 22 3e 22 2c 63 2b 3d 69 2e 74 65 78 74 3f 27 3c 74 69 74 6c 65 20 69 64 3d 22 27 2b 4f 28 69 2e 69 64 29 2b 27 22 3e 27 2b 4f 28 69 2e 74 65 78 74 29 2b 22 3c 2f 74 69 74 6c 65 3e 22 3a 22 22 2c 63 2b 3d 72 2e 74 65 78 74 3f 27 3c 64 65 73 63 72 69 70 74 69 6f 6e 20 69 64 3d 22 27 2b 4f 28 72 2e 69 64 29 2b 27 22 3e 27 2b 4f 28 72 2e 74
                                                                                              Data Ascii: +u+'" ',c+=' preserveAspectRatio="xMinYMin meet"',c+=i.text||r.text?' role="img" aria-labelledby="'+O([i.id,r.id].join(" ").trim())+'"':"",c+=">",c+=i.text?'<title id="'+O(i.id)+'">'+O(i.text)+"</title>":"",c+=r.text?'<description id="'+O(r.id)+'">'+O(r.t
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: e2 96 88 22 2c 22 e2 96 88 20 22 3a 22 e2 96 80 22 2c 22 20 e2 96 88 22 3a 22 e2 96 84 22 2c 22 20 20 22 3a 22 20 22 7d 2c 63 3d 7b 22 e2 96 88 e2 96 88 22 3a 22 e2 96 80 22 2c 22 e2 96 88 20 22 3a 22 e2 96 80 22 2c 22 20 e2 96 88 22 3a 22 20 22 2c 22 20 20 22 3a 22 20 22 7d 2c 64 3d 22 22 3b 66 6f 72 28 65 3d 30 3b 65 3c 61 3b 65 2b 3d 32 29 7b 66 6f 72 28 69 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 65 2d 73 29 2f 31 29 2c 6e 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 65 2b 31 2d 73 29 2f 31 29 2c 72 3d 30 3b 72 3c 61 3b 72 2b 3d 31 29 6f 3d 22 e2 96 88 22 2c 73 3c 3d 72 26 26 72 3c 68 26 26 73 3c 3d 65 26 26 65 3c 68 26 26 77 2e 69 73 44 61 72 6b 28 69 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 72 2d 73 29 2f 31 29 29 26 26 28 6f 3d 22 20 22 29 2c 73 3c 3d 72 26
                                                                                              Data Ascii: "," ":""," ":""," ":" "},c={"":""," ":""," ":" "," ":" "},d="";for(e=0;e<a;e+=2){for(i=Math.floor((e-s)/1),n=Math.floor((e+1-s)/1),r=0;r<a;r+=1)o="",s<=r&&r<h&&s<=e&&e<h&&w.isDark(i,Math.floor((r-s)/1))&&(o=" "),s<=r&
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 7d 28 29 2c 69 3d 22 3f 22 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 3d 31 29 7b 76 61 72 20 6f 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 29 3b 69 66 28 6f 3c 31 32 38 29 65 2e 70 75 73 68 28 6f 29 3b 65 6c 73 65 7b 76 61 72 20 61 3d 72 5b 74 2e 63 68 61 72 41 74 28 6e 29 5d 3b 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 61 3f 28 32 35 35 26 61 29 3d 3d 61 3f 65 2e 70 75 73 68 28 61 29 3a 28 65 2e 70 75 73 68 28 61 3e 3e 3e 38 29 2c 65 2e 70 75 73 68 28 32 35 35 26 61 29 29 3a 65 2e 70 75 73 68 28 69 29 7d 7d 72 65 74 75 72 6e 20 65 7d 7d 3b 76 61 72 20 65 2c 72 2c 69 2c 6e 2c 6f 2c 61 3d 7b 4c 3a
                                                                                              Data Ascii: }(),i="?".charCodeAt(0);return function(t){for(var e=[],n=0;n<t.length;n+=1){var o=t.charCodeAt(n);if(o<128)e.push(o);else{var a=r[t.charAt(n)];"number"==typeof a?(255&a)==a?e.push(a):(e.push(a>>>8),e.push(255&a)):e.push(i)}}return e}};var e,r,i,n,o,a={L:
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 3d 3d 30 7d 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 74 2b 65 29 25 33 3d 3d 30 7d 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 2f 32 29 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 2f 33 29 29 25 32 3d 3d 30 7d 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2a 65 25 32 2b 74 2a 65 25 33 3d 3d 30 7d 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 74 2a 65 25 32 2b 74 2a 65 25 33 29 25 32 3d 3d 30 7d 3b 63 61 73 65 20 37 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c
                                                                                              Data Ascii: ==0};case 3:return function(t,e){return(t+e)%3==0};case 4:return function(t,e){return(Math.floor(t/2)+Math.floor(e/3))%2==0};case 5:return function(t,e){return t*e%2+t*e%3==0};case 6:return function(t,e){return(t*e%2+t*e%3)%2==0};case 7:return function(t,
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 2b 35 29 26 26 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 36 29 26 26 28 72 2b 3d 34 30 29 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 65 3b 6e 2b 3d 31 29 66 6f 72 28 69 3d 30 3b 69 3c 65 2d 36 3b 69 2b 3d 31 29 74 2e 69 73 44 61 72 6b 28 69 2c 6e 29 26 26 21 74 2e 69 73 44 61 72 6b 28 69 2b 31 2c 6e 29 26 26 74 2e 69 73 44 61 72 6b 28 69 2b 32 2c 6e 29 26 26 74 2e 69 73 44 61 72 6b 28 69 2b 33 2c 6e 29 26 26 74 2e 69 73 44 61 72 6b 28 69 2b 34 2c 6e 29 26 26 21 74 2e 69 73 44 61 72 6b 28 69 2b 35 2c 6e 29 26 26 74 2e 69 73 44 61 72 6b 28 69 2b 36 2c 6e 29 26 26 28 72 2b 3d 34 30 29 3b 76 61 72 20 63 3d 30 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 65 3b 6e 2b 3d 31 29 66 6f 72 28 69 3d 30 3b 69 3c 65 3b 69 2b 3d 31 29 74 2e 69 73 44 61 72 6b 28 69 2c 6e 29 26 26 28 63 2b 3d 31
                                                                                              Data Ascii: +5)&&t.isDark(i,n+6)&&(r+=40);for(n=0;n<e;n+=1)for(i=0;i<e-6;i+=1)t.isDark(i,n)&&!t.isDark(i+1,n)&&t.isDark(i+2,n)&&t.isDark(i+3,n)&&t.isDark(i+4,n)&&!t.isDark(i+5,n)&&t.isDark(i+6,n)&&(r+=40);var c=0;for(n=0;n<e;n+=1)for(i=0;i<e;i+=1)t.isDark(i,n)&&(c+=1
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 5b 31 2c 32 36 2c 31 33 5d 2c 5b 31 2c 32 36 2c 39 5d 2c 5b 31 2c 34 34 2c 33 34 5d 2c 5b 31 2c 34 34 2c 32 38 5d 2c 5b 31 2c 34 34 2c 32 32 5d 2c 5b 31 2c 34 34 2c 31 36 5d 2c 5b 31 2c 37 30 2c 35 35 5d 2c 5b 31 2c 37 30 2c 34 34 5d 2c 5b 32 2c 33 35 2c 31 37 5d 2c 5b 32 2c 33 35 2c 31 33 5d 2c 5b 31 2c 31 30 30 2c 38 30 5d 2c 5b 32 2c 35 30 2c 33 32 5d 2c 5b 32 2c 35 30 2c 32 34 5d 2c 5b 34 2c 32 35 2c 39 5d 2c 5b 31 2c 31 33 34 2c 31 30 38 5d 2c 5b 32 2c 36 37 2c 34 33 5d 2c 5b 32 2c 33 33 2c 31 35 2c 32 2c 33 34 2c 31 36 5d 2c 5b 32 2c 33 33 2c 31 31 2c 32 2c 33 34 2c 31 32 5d 2c 5b 32 2c 38 36 2c 36 38 5d 2c 5b 34 2c 34 33 2c 32 37 5d 2c 5b 34 2c 34 33 2c 31 39 5d 2c 5b 34 2c 34 33 2c 31 35 5d 2c 5b 32 2c 39 38 2c 37 38 5d 2c 5b 34 2c 34 39 2c 33 31
                                                                                              Data Ascii: [1,26,13],[1,26,9],[1,44,34],[1,44,28],[1,44,22],[1,44,16],[1,70,55],[1,70,44],[2,35,17],[2,35,13],[1,100,80],[2,50,32],[2,50,24],[4,25,9],[1,134,108],[2,67,43],[2,33,15,2,34,16],[2,33,11,2,34,12],[2,86,68],[4,43,27],[4,43,19],[4,43,15],[2,98,78],[4,49,31


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              29192.168.2.455048104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:48 UTC447OUTGET /8287.cbb61367338b7a7d4a32.js HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://2qud.ejtrading.net/1112.ed47151a49708b83c7b9.js
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:48 UTC724INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:48 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66b8d586-6af6"
                                                                                              Expires: Mon, 07 Oct 2024 00:24:13 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 22415
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yb68gQ89blYwGAa3%2Bs8UVoQrn7reeVtxWz0dYlW%2F%2F3rSzfbeLHRI%2BTdUdJ%2FboQLPoLmoY2hZbNdR%2B9817iRz1IuriYTlSLj1UXNdZV3X7m5z5N8JeLnDnqG23XKnSEMqUWklz8Q%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3c93fc94301-EWR
                                                                                              2024-10-06 18:37:48 UTC645INData Raw: 36 61 66 36 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 38 32 38 37 2e 63 62 62 36 31 33 36 37 33 33 38 62 37 61 37 64 34 61 33 32 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 32 38 37 5d 2c 7b 36 37 35 32 36 3a 28 74 2c 65 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 62 79 74 65 4c 65 6e 67 74 68 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 73 28 74 29 2c 72 3d 65 5b 30 5d 2c 6e 3d 65 5b 31 5d 3b 72 65 74 75 72 6e 20 33 2a 28 72 2b 6e
                                                                                              Data Ascii: 6af6/*! For license information please see 8287.cbb61367338b7a7d4a32.js.LICENSE.txt */(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[8287],{67526:(t,e)=>{"use strict";e.byteLength=function(t){var e=s(t),r=e[0],n=e[1];return 3*(r+n
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 72 29 5d 3c 3c 31 30 7c 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 31 29 5d 3c 3c 34 7c 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 32 29 5d 3e 3e 32 2c 68 5b 61 2b 2b 5d 3d 65 3e 3e 38 26 32 35 35 2c 68 5b 61 2b 2b 5d 3d 32 35 35 26 65 29 2c 68 7d 2c 65 2e 66 72 6f 6d 42 79 74 65 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 6e 3d 74 2e 6c 65 6e 67 74 68 2c 6f 3d 6e 25 33 2c 69 3d 5b 5d 2c 66 3d 31 36 33 38 33 2c 73 3d 30 2c 68 3d 6e 2d 6f 3b 73 3c 68 3b 73 2b 3d 66 29 69 2e 70 75 73 68 28 75 28 74 2c 73 2c 73 2b 66 3e 68 3f 68 3a 73 2b 66 29 29 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 3f 28 65 3d 74 5b 6e 2d 31 5d 2c 69 2e 70 75 73 68 28 72 5b 65 3e 3e 32 5d 2b 72 5b 65 3c 3c 34 26 36 33 5d 2b 22 3d 3d
                                                                                              Data Ascii: r)]<<10|n[t.charCodeAt(r+1)]<<4|n[t.charCodeAt(r+2)]>>2,h[a++]=e>>8&255,h[a++]=255&e),h},e.fromByteArray=function(t){for(var e,n=t.length,o=n%3,i=[],f=16383,s=0,h=n-o;s<h;s+=f)i.push(u(t,s,s+f>h?h:s+f));return 1===o?(e=t[n-1],i.push(r[e>>2]+r[e<<4&63]+"==
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 6f 66 20 74 79 70 65 20 73 74 72 69 6e 67 2e 20 52 65 63 65 69 76 65 64 20 74 79 70 65 20 6e 75 6d 62 65 72 27 29 3b 72 65 74 75 72 6e 20 63 28 74 29 7d 72 65 74 75 72 6e 20 68 28 74 2c 65 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 2c 72 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 22 21 3d 3d 65 7c 7c 28 65 3d 22 75 74 66 38 22 29 2c 21 75 2e 69 73 45 6e 63 6f 64 69 6e 67 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 55 6e 6b 6e 6f 77 6e 20 65 6e 63 6f 64 69 6e 67 3a 20 22 2b 65 29 3b 63 6f 6e 73 74 20 72 3d 30 7c
                                                                                              Data Ascii: ument must be of type string. Received type number');return c(t)}return h(t,e,r)}function h(t,e,r){if("string"==typeof t)return function(t,e){if("string"==typeof e&&""!==e||(e="utf8"),!u.isEncoding(e))throw new TypeError("Unknown encoding: "+e);const r=0|
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 72 6f 6d 28 74 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 28 22 73 74 72 69 6e 67 22 29 2c 65 2c 72 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 66 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 20 74 79 70 65 20 73 74 72 69 6e 67 2c 20 42 75 66 66 65 72 2c 20 41 72 72 61 79 42 75 66 66 65 72 2c 20 41 72 72 61 79 2c 20 6f 72 20 41 72 72 61 79 2d 6c 69 6b 65 20 4f 62 6a 65 63 74 2e 20 52 65 63 65 69 76 65 64 20 74 79 70 65 20 22 2b 74 79 70 65 6f 66 20 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 22 73 69 7a 65 22 20 61 72 67 75 6d 65
                                                                                              Data Ascii: rom(t[Symbol.toPrimitive]("string"),e,r);throw new TypeError("The first argument must be one of type string, Buffer, ArrayBuffer, Array, or Array-like Object. Received type "+typeof t)}function a(t){if("number"!=typeof t)throw new TypeError('"size" argume
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 61 72 79 22 3a 72 65 74 75 72 6e 20 72 3b 63 61 73 65 22 75 74 66 38 22 3a 63 61 73 65 22 75 74 66 2d 38 22 3a 72 65 74 75 72 6e 20 71 28 74 29 2e 6c 65 6e 67 74 68 3b 63 61 73 65 22 75 63 73 32 22 3a 63 61 73 65 22 75 63 73 2d 32 22 3a 63 61 73 65 22 75 74 66 31 36 6c 65 22 3a 63 61 73 65 22 75 74 66 2d 31 36 6c 65 22 3a 72 65 74 75 72 6e 20 32 2a 72 3b 63 61 73 65 22 68 65 78 22 3a 72 65 74 75 72 6e 20 72 3e 3e 3e 31 3b 63 61 73 65 22 62 61 73 65 36 34 22 3a 72 65 74 75 72 6e 20 57 28 74 29 2e 6c 65 6e 67 74 68 3b 64 65 66 61 75 6c 74 3a 69 66 28 6f 29 72 65 74 75 72 6e 20 6e 3f 2d 31 3a 71 28 74 29 2e 6c 65 6e 67 74 68 3b 65 3d 28 22 22 2b 65 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6f 3d 21 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 77 28 74 2c 65 2c
                                                                                              Data Ascii: ary":return r;case"utf8":case"utf-8":return q(t).length;case"ucs2":case"ucs-2":case"utf16le":case"utf-16le":return 2*r;case"hex":return r>>>1;case"base64":return W(t).length;default:if(o)return n?-1:q(t).length;e=(""+e).toLowerCase(),o=!0}}function w(t,e,
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 70 65 45 72 72 6f 72 28 22 76 61 6c 20 6d 75 73 74 20 62 65 20 73 74 72 69 6e 67 2c 20 6e 75 6d 62 65 72 20 6f 72 20 42 75 66 66 65 72 22 29 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 2c 65 2c 72 2c 6e 2c 6f 29 7b 6c 65 74 20 69 2c 66 3d 31 2c 73 3d 74 2e 6c 65 6e 67 74 68 2c 75 3d 65 2e 6c 65 6e 67 74 68 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 26 26 28 22 75 63 73 32 22 3d 3d 3d 28 6e 3d 53 74 72 69 6e 67 28 6e 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 22 75 63 73 2d 32 22 3d 3d 3d 6e 7c 7c 22 75 74 66 31 36 6c 65 22 3d 3d 3d 6e 7c 7c 22 75 74 66 2d 31 36 6c 65 22 3d 3d 3d 6e 29 29 7b 69 66 28 74 2e 6c 65 6e 67 74 68 3c 32 7c 7c 65 2e 6c 65 6e 67 74 68 3c 32 29 72 65 74 75 72 6e 2d 31 3b 66 3d 32 2c 73 2f 3d 32 2c 75 2f 3d 32 2c 72 2f 3d 32 7d
                                                                                              Data Ascii: peError("val must be string, number or Buffer")}function B(t,e,r,n,o){let i,f=1,s=t.length,u=e.length;if(void 0!==n&&("ucs2"===(n=String(n).toLowerCase())||"ucs-2"===n||"utf16le"===n||"utf-16le"===n)){if(t.length<2||e.length<2)return-1;f=2,s/=2,u/=2,r/=2}
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 32 33 39 3f 34 3a 65 3e 32 32 33 3f 33 3a 65 3e 31 39 31 3f 32 3a 31 3b 69 66 28 6f 2b 66 3c 3d 72 29 7b 6c 65 74 20 72 2c 6e 2c 73 2c 75 3b 73 77 69 74 63 68 28 66 29 7b 63 61 73 65 20 31 3a 65 3c 31 32 38 26 26 28 69 3d 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 3d 74 5b 6f 2b 31 5d 2c 31 32 38 3d 3d 28 31 39 32 26 72 29 26 26 28 75 3d 28 33 31 26 65 29 3c 3c 36 7c 36 33 26 72 2c 75 3e 31 32 37 26 26 28 69 3d 75 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 72 3d 74 5b 6f 2b 31 5d 2c 6e 3d 74 5b 6f 2b 32 5d 2c 31 32 38 3d 3d 28 31 39 32 26 72 29 26 26 31 32 38 3d 3d 28 31 39 32 26 6e 29 26 26 28 75 3d 28 31 35 26 65 29 3c 3c 31 32 7c 28 36 33 26 72 29 3c 3c 36 7c 36 33 26 6e 2c 75 3e 32 30 34 37 26 26 28 75 3c 35 35 32 39 36 7c 7c 75 3e 35 37
                                                                                              Data Ascii: 239?4:e>223?3:e>191?2:1;if(o+f<=r){let r,n,s,u;switch(f){case 1:e<128&&(i=e);break;case 2:r=t[o+1],128==(192&r)&&(u=(31&e)<<6|63&r,u>127&&(i=u));break;case 3:r=t[o+1],n=t[o+2],128==(192&r)&&128==(192&n)&&(u=(15&e)<<12|(63&r)<<6|63&n,u>2047&&(u<55296||u>57
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 65 4f 66 66 73 65 74 7d 7d 29 2c 75 2e 70 6f 6f 6c 53 69 7a 65 3d 38 31 39 32 2c 75 2e 66 72 6f 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 68 28 74 2c 65 2c 72 29 7d 2c 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 75 2e 70 72 6f 74 6f 74 79 70 65 2c 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 29 2c 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 75 2c 55 69 6e 74 38 41 72 72 61 79 29 2c 75 2e 61 6c 6c 6f 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 61 28 74 29 2c 74 3c 3d 30 3f 73 28 74 29 3a 76 6f 69 64 20 30 21 3d 3d 65 3f 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66
                                                                                              Data Ascii: eOffset}}),u.poolSize=8192,u.from=function(t,e,r){return h(t,e,r)},Object.setPrototypeOf(u.prototype,Uint8Array.prototype),Object.setPrototypeOf(u,Uint8Array),u.alloc=function(t,e,r){return function(t,e,r){return a(t),t<=0?s(t):void 0!==e?"string"==typeof
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 65 2e 6c 65 6e 67 74 68 3e 6e 2e 6c 65 6e 67 74 68 3f 28 75 2e 69 73 42 75 66 66 65 72 28 65 29 7c 7c 28 65 3d 75 2e 66 72 6f 6d 28 65 29 29 2c 65 2e 63 6f 70 79 28 6e 2c 6f 29 29 3a 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 2e 63 61 6c 6c 28 6e 2c 65 2c 6f 29 3b 65 6c 73 65 7b 69 66 28 21 75 2e 69 73 42 75 66 66 65 72 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 22 6c 69 73 74 22 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 61 6e 20 41 72 72 61 79 20 6f 66 20 42 75 66 66 65 72 73 27 29 3b 65 2e 63 6f 70 79 28 6e 2c 6f 29 7d 6f 2b 3d 65 2e 6c 65 6e 67 74 68 7d 72 65 74 75 72 6e 20 6e 7d 2c 75 2e 62 79 74 65 4c 65 6e 67 74 68 3d 67 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 42 75 66
                                                                                              Data Ascii: e.length>n.length?(u.isBuffer(e)||(e=u.from(e)),e.copy(n,o)):Uint8Array.prototype.set.call(n,e,o);else{if(!u.isBuffer(e))throw new TypeError('"list" argument must be an Array of Buffers');e.copy(n,o)}o+=e.length}return n},u.byteLength=g,u.prototype._isBuf
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 6f 74 6f 74 79 70 65 2e 63 6f 6d 70 61 72 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 6e 2c 6f 29 7b 69 66 28 5a 28 74 2c 55 69 6e 74 38 41 72 72 61 79 29 26 26 28 74 3d 75 2e 66 72 6f 6d 28 74 2c 74 2e 6f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 29 2c 21 75 2e 69 73 42 75 66 66 65 72 28 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 54 68 65 20 22 74 61 72 67 65 74 22 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 20 74 79 70 65 20 42 75 66 66 65 72 20 6f 72 20 55 69 6e 74 38 41 72 72 61 79 2e 20 52 65 63 65 69 76 65 64 20 74 79 70 65 20 27 2b 74 79 70 65 6f 66 20 74 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 30 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 74
                                                                                              Data Ascii: ototype.compare=function(t,e,r,n,o){if(Z(t,Uint8Array)&&(t=u.from(t,t.offset,t.byteLength)),!u.isBuffer(t))throw new TypeError('The "target" argument must be one of type Buffer or Uint8Array. Received type '+typeof t);if(void 0===e&&(e=0),void 0===r&&(r=t


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              30192.168.2.455050104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:48 UTC553OUTGET /8074.274f30e4e4daca7d391c.js HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: same-origin
                                                                                              Sec-Fetch-Dest: worker
                                                                                              Referer: https://2qud.ejtrading.net/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:48 UTC722INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:48 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 27 Aug 2024 05:52:10 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66cd698a-20d1"
                                                                                              Expires: Mon, 07 Oct 2024 00:24:12 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 22416
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UM94MIg%2BDjOEIAw4eQXcjtIcWUPI3kEQ92p1UkFhC4frNS547upq4Lhq%2BNcxwE%2FCEso2PnVQTHiTw5aC%2BC8gzfkvNINjBYtiLBOuEKM062%2FYp7VqkVvbgaYg9XxDTssWR755qik%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3ca0a5378d9-EWR
                                                                                              2024-10-06 18:37:48 UTC647INData Raw: 32 30 64 31 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 72 3d 7b 38 38 30 37 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 69 3d 72 28 38 37 37 38 34 29 2c 6f 3d 72 28 34 39 33 35 37 29 3b 6c 65 74 20 73 3b 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 6e 65 77 20 55 52 4c 28 72 28 32 35 34 30 34 29 2c 72 2e 62 29 29 3b 63 6f 6e 73 74 20 61 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 3d 3e 7b 4d 6f 64 75 6c 65 2e 6f 6e 52 75 6e 74 69 6d 65 49 6e 69 74 69 61 6c 69 7a 65 64 3d 28 29 3d 3e 7b 73 3d 7b 69 6e 69 74 3a 4d 6f 64 75 6c 65 2e 63 77 72 61 70 28 22 6c 6f 74 74 69 65 5f 69 6e 69 74 22 2c 22 22 2c 5b 5d 29 2c 64 65 73 74 72 6f 79 3a 4d 6f 64 75 6c 65 2e 63 77 72 61 70 28 22 6c 6f 74 74 69 65 5f 64 65 73 74 72
                                                                                              Data Ascii: 20d1(()=>{"use strict";var e,t,r={88074:(e,t,r)=>{var i=r(87784),o=r(49357);let s;importScripts(new URL(r(25404),r.b));const a=new Promise((e=>{Module.onRuntimeInitialized=()=>{s={init:Module.cwrap("lottie_init","",[]),destroy:Module.cwrap("lottie_destr
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 69 74 68 28 22 74 65 78 74 2f 22 29 29 72 65 74 75 72 6e 20 74 2e 74 65 78 74 28 29 3b 63 6f 6e 73 74 20 6f 3d 61 77 61 69 74 20 74 2e 61 72 72 61 79 42 75 66 66 65 72 28 29 3b 72 65 74 75 72 6e 28 30 2c 69 2e 69 6e 66 6c 61 74 65 29 28 6f 2c 7b 74 6f 3a 22 73 74 72 69 6e 67 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 72 29 7b 63 6f 6e 73 74 20 69 3d 74 3f 33 30 3a 36 30 2c 6f 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 65 29 2e 66 72 7c 7c 69 2c 73 3d 6f 25 69 3d 3d 30 3f 6f 2f 69 3a 31 3b 72 65 74 75 72 6e 7b 72 65 64 75 63 65 46 61 63 74 6f 72 3a 73 2c 6d 73 50 65 72 46 72 61 6d 65 3a 31 65 33 2f 28 6f 2f 73 29 2c 72 65 64 75 63 65 64 46 72 61 6d 65 73 43 6f 75 6e 74 3a 4d 61 74 68 2e 63 65 69 6c 28 72 2f 73 29 7d 7d 63 6f 6e 73 74 20 64 3d 7b 22
                                                                                              Data Ascii: ith("text/"))return t.text();const o=await t.arrayBuffer();return(0,i.inflate)(o,{to:"string"})}function c(e,t,r){const i=t?30:60,o=JSON.parse(e).fr||i,s=o%i==0?o/i:1;return{reduceFactor:s,msPerFrame:1e3/(o/s),reducedFramesCount:Math.ceil(r/s)}}const d={"
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 65 28 74 2c 21 30 29 29 2c 31 65 33 29 7d 7d 7d 3b 28 30 2c 6f 2e 43 29 28 64 29 3b 76 61 72 20 75 3d 72 28 36 35 39 30 35 29 3b 63 6f 6e 73 74 20 66 3d 6e 65 77 20 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 2c 72 29 7b 76 61 72 20 69 3b 72 65 74 75 72 6e 28 74 3d 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 28 69 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 21 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 3d 65 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 7b 76 61 72 20 69 3d 72 2e 63 61 6c 6c 28 65 2c 22 73 74 72 69 6e 67 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21
                                                                                              Data Ascii: etTimeout((()=>e(t,!0)),1e3)}}};(0,o.C)(d);var u=r(65905);const f=new Map;function h(e,t,r){var i;return(t="symbol"==typeof(i=function(e,t){if("object"!=typeof e||!e)return e;var r=e[Symbol.toPrimitive];if(void 0!==r){var i=r.call(e,"string");if("object"!
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 74 68 69 73 29 2c 74 68 69 73 2e 6c 6f 61 64 4d 65 74 61 64 61 74 61 28 29 7d 61 73 79 6e 63 20 6c 6f 61 64 4d 65 74 61 64 61 74 61 28 29 7b 6c 65 74 20 65 3d 30 3b 66 6f 72 28 3b 76 6f 69 64 20 30 21 3d 3d 65 3b 29 7b 74 72 79 7b 65 3d 61 77 61 69 74 20 74 68 69 73 2e 72 65 71 75 65 73 74 50 61 72 74 28 65 2c 31 33 31 30 37 32 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 7d 69 66 28 74 68 69 73 2e 73 74 61 74 75 73 3d 3d 3d 70 2e 72 65 61 64 79 29 62 72 65 61 6b 7d 7d 61 73 79 6e 63 20 6c 6f 61 64 4e 65 78 74 46 72 61 6d 65 73 28 65 2c 74 2c 72 29 7b 6c 65 74 20 69 3d 65 2a 74 68 69 73 2e 73 74 65 70 4f 66 66 73 65 74 2c 6f 3d 30 2c 73 3d 74 68 69 73 2e 66 69 6c 65 2e 73 65 65 6b 28 69 2c 21 30 29 3b 66 6f 72 28 3b 74
                                                                                              Data Ascii: this),this.loadMetadata()}async loadMetadata(){let e=0;for(;void 0!==e;){try{e=await this.requestPart(e,131072)}catch(e){console.error(e)}if(this.status===p.ready)break}}async loadNextFrames(e,t,r){let i=e*this.stepOffset,o=0,s=this.file.seek(i,!0);for(;t
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 72 69 74 65 28 74 29 3a 65 2e 68 76 63 43 3f 65 2e 68 76 63 43 2e 77 72 69 74 65 28 74 29 3a 65 2e 61 76 31 43 26 26 65 2e 61 76 31 43 2e 77 72 69 74 65 28 74 29 2c 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 2e 62 75 66 66 65 72 2c 38 29 7d 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 61 76 63 43 2c 20 68 76 63 43 20 72 6f 20 61 76 31 43 20 6e 6f 74 20 66 6f 75 6e 64 22 29 7d 6f 6e 52 65 61 64 79 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 76 69 64 65 6f 54 72 61 63 6b 73 5b 30 5d 3b 6c 65 74 20 72 3d 74 2e 63 6f 64 65 63 3b 72 2e 73 74 61 72 74 73 57 69 74 68 28 22 61 76 63 31 22 29 26 26 28 72 3d 22 61 76 63 31 2e 34 64 30 30 31 66 22 29 2c 74 68 69 73 2e 6f 6e 43 6f 6e 66 69 67 28 7b 63 6f 64 65 63 3a 72 2c 63 6f 64 65 64 48 65 69 67 68 74 3a
                                                                                              Data Ascii: rite(t):e.hvcC?e.hvcC.write(t):e.av1C&&e.av1C.write(t),new Uint8Array(t.buffer,8)}throw new Error("avcC, hvcC ro av1C not found")}onReady(e){const t=e.videoTracks[0];let r=t.codec;r.startsWith("avc1")&&(r="avc1.4d001f"),this.onConfig({codec:r,codedHeight:
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 61 77 61 69 74 20 63 72 65 61 74 65 49 6d 61 67 65 42 69 74 6d 61 70 28 65 29 3b 61 2e 61 64 64 28 72 29 2c 6f 28 72 2c 74 29 7d 65 2e 63 6c 6f 73 65 28 29 7d 2c 65 72 72 6f 72 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 5b 56 69 64 65 6f 20 50 72 65 76 69 65 77 5d 20 65 72 72 6f 72 22 2c 65 29 7d 7d 29 2c 67 3d 6e 65 77 20 76 28 65 2c 7b 73 74 65 70 4f 66 66 73 65 74 3a 72 2c 73 74 65 70 4d 75 6c 74 69 70 6c 69 65 72 3a 69 2c 69 73 50 6f 6c 79 66 69 6c 6c 3a 21 73 2c 6d 61 78 46 72 61 6d 65 73 3a 74 2c 6f 6e 43 6f 6e 66 69 67 28 65 29 7b 79 3f 2e 63 6f 6e 66 69 67 75 72 65 28 65 29 7d 2c 6f 6e 43 68 75 6e 6b 28 65 29 7b 22 63 6f 6e 66 69 67 75 72 65 64 22 3d 3d 3d 79 3f 2e 73 74 61 74 65 26 26 79 3f 2e 64 65 63 6f 64 65 28 65 29 7d 7d 29 2c
                                                                                              Data Ascii: await createImageBitmap(e);a.add(r),o(r,t)}e.close()},error(e){console.error("[Video Preview] error",e)}}),g=new v(e,{stepOffset:r,stepMultiplier:i,isPolyfill:!s,maxFrames:t,onConfig(e){y?.configure(e)},onChunk(e){"configured"===y?.state&&y?.decode(e)}}),
                                                                                              2024-10-06 18:37:48 UTC917INData Raw: 68 69 73 3b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 7c 7c 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7d 63 61 74 63 68 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 7d 7d 28 29 2c 6f 2e 6f 3d 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 2c 28 28 29 3d 3e 7b 76 61 72 20 65 3b 6f 2e 67 2e 69 6d 70 6f 72 74 53 63 72 69 70 74 73 26 26 28 65 3d 6f 2e 67 2e 6c 6f 63 61 74 69 6f 6e 2b 22 22 29 3b 76 61 72 20 74 3d 6f 2e 67 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 21 65 26 26 74 26 26 28 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 26
                                                                                              Data Ascii: his;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),o.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),(()=>{var e;o.g.importScripts&&(e=o.g.location+"");var t=o.g.document;if(!e&&t&&(t.currentScript&
                                                                                              2024-10-06 18:37:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              31192.168.2.455051104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:48 UTC592OUTGET /favicon.ico HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://2qud.ejtrading.net/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:48 UTC655INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:48 GMT
                                                                                              Content-Type: image/x-icon
                                                                                              Content-Length: 2409
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 27 Aug 2024 05:52:14 GMT
                                                                                              ETag: "66cd698e-969"
                                                                                              Cache-Control: max-age=14400
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 3393
                                                                                              Accept-Ranges: bytes
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DwT8YYbfM3a5ZlmOsUy98IQ0EewyJPcoFb3I6eKPuaCTkR%2Fi7KB0EzW9qBM3u3T2n9zCbKY2nBX7nAR70wtWME5aa8TqxCZjOV%2FZrYDC8ZP99emBA4fuoW2Mo7WAku2XivWEByI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3ca189a32f4-EWR
                                                                                              2024-10-06 18:37:48 UTC714INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 31 03 00 00 36 00 00 00 30 30 00 00 01 00 20 00 64 04 00 00 67 03 00 00 10 10 00 00 01 00 20 00 9e 01 00 00 cb 07 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 02 f8 49 44 41 54 78 01 bd 94 27 78 e3 40 10 85 17 1a 1a 06 9a 9d d2 95 2e 18 78 30 d0 30 30 f0 60 60 a0 61 a0 d2 95 de 9a a0 a1 a1 a0 d2 5b d3 f5 bd be 70 d9 dc 9b f4 e8 f3 ca dd ef fb 7e 5b 65 67 de cc ee d8 a2 5c 39 79 95 76 fc df 59 67 ef b7 eb ec fd 0a 80 04 fa 11 f9 f8 0c ef b0 c6 97 69 51 2f 21 99 05 3c a0 87 76 7f 52 39 38 3b 3f f5 63 8c 55 bd f1 46 94 72 36 e4 a4 b3 23 35 a0 a1 9d 1f 15 c3 b1 28 22 37 ec 45 a9 8a bb 46 70 38 08 e3 7a 80 7c 81 ed cb 96 b2 cc b1 d0 86 b9 1c dc fe 4e f5
                                                                                              Data Ascii: 1600 dg PNGIHDR szzIDATx'x@.x000``a[p~[eg\9yvYgiQ/!<vR98;?cUFr6#5("7EFp8z|N
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 45 29 bc 08 da e6 4f a9 91 b0 47 66 f2 3c 25 8a 09 2f 5b ac d9 e3 a8 6d ee 84 1a c2 ec b1 64 0f 91 24 cb 0d 6d 2e a2 15 01 f5 84 73 c2 dc 16 e5 28 e3 85 2d 96 17 16 5a 67 8f a9 1e f0 b6 1b 3a 37 8b cf 09 45 4c a0 72 05 d0 c1 51 15 1c 6b e4 c8 71 2e 51 ad b8 72 1c 8b 6b cd 86 ca 9a 39 a4 b2 c0 5a 8e 81 79 46 d4 4b 96 7b 9e 46 e2 ac 35 7d e8 5a d3 07 c1 bb e9 03 09 f4 23 92 9f 59 d3 30 75 b1 06 6b 45 99 fa 0f ef 35 79 77 72 cd bb f6 00 00 00 00 49 45 4e 44 ae 42 60 82 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 04 2b 49 44 41 54 78 01 cd 59 27 74 eb 48 14 1d 68 f8 a1 60 58 7a 6f 82 81 81 86 86 81 86 86 81 86 0b 05 d3 7b d1 ef 82 82 81 82 b3 5d bf cf 76 6d 1f 28 f6 f6 5d ef ec 1e a5 cf c8 4d ef 9c
                                                                                              Data Ascii: E)OGf<%/[md$m.s(-Zg:7ELrQkq.Qrk9ZyFK{F5}Z#Y0ukE5ywrIENDB`PNGIHDR00W+IDATxY'tHh`Xzo{]vm(]M
                                                                                              2024-10-06 18:37:48 UTC326INData Raw: 68 ce f9 82 77 6e 50 54 47 f7 a6 57 dd ab 5e 77 af 3e 9b ae b5 c7 c0 70 1b e3 5a 61 4e 34 8a 4f 59 9b 82 68 f0 ff aa a7 66 b0 91 5c b4 a9 9a 64 b5 e8 93 bf 10 b4 43 37 b4 15 26 48 1e fc bb 7c 43 9d 80 1c 5d 48 76 ea ef 22 06 5b 90 ce 7a ea df 0a bc 7a 71 0c 6d 27 61 70 a3 7f 2f 5e 51 3d 20 c8 25 19 ff 4e c5 48 6f fa d2 3c 16 d7 42 cd 3b 0b 28 02 22 47 93 36 50 28 e4 15 0d b8 44 52 49 f7 7b de 19 a1 66 5d 00 b9 89 de c4 53 12 ad 66 e0 90 c1 98 2b 38 71 0d 6d 4c 80 c1 69 50 93 8e 32 38 a3 2f 08 b9 1a c0 d6 7b b0 13 1b ca 86 89 0b 04 7d 4c 10 df a6 4f ad 9a 3c a5 22 9c c4 67 67 78 c5 38 06 4d a0 1f d3 a7 31 46 7c 9b b4 fa db e4 31 55 a3 26 6d 2e 21 b6 e8 4b 7c 95 ee 54 0b 08 15 4c a8 11 b8 d0 d2 25 72 3b 9e 93 93 56 0a 0e c9 bb 18 b7 d4 08 2c c2 47 ab 18 e3
                                                                                              Data Ascii: hwnPTGW^w>pZaN4OYhf\dC7&H|C]Hv"[zzqm'ap/^Q= %NHo<B;("G6P(DRI{f]Sf+8qmLiP28/{}LO<"ggx8M1F|1U&m.!K|TL%r;V,G


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              32192.168.2.455052104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:48 UTC370OUTGET /6708.05075ec696cf1bca34b2.js HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:48 UTC724INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:48 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66b8d586-287f"
                                                                                              Expires: Mon, 07 Oct 2024 00:24:11 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 22416
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0Y7ctXzf5K8NijiYGffQs3jgkA21hu%2BejGOoAcWA6uY4qJFrUC9e6mSv1Z3Fjc6f52G9s%2FsVZk9EYtDrd9Kp95syqTOdG3PnQ3EcnCP%2FV4Y%2FlFUyXHqKJiBMgFz1hdu5%2Fbyf%2B9I%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3ca182b438e-EWR
                                                                                              2024-10-06 18:37:48 UTC645INData Raw: 32 38 37 66 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 37 30 38 5d 2c 7b 36 36 37 30 38 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 72 28 74 29 2c 73 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 46 7d 29 3b 76 61 72 20 69 3d 73 28 31 39 38 32 32 29 2c 72 3d 73 28 36 37 30 35 34 29 2c 61 3d 73 28 39 37 30 35 29 2c 6e 3d 73 28 31 34 32 33 35 29 2c 6f 3d 73 28 34 31 30 37 34 29 2c 68 3d 73 28 38 32 33 39 33 29 2c 64 3d 73 28 36 36 36 34 34 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 73 29 7b 76 61 72 20 69 3b 72 65 74 75 72 6e 28 74 3d 22
                                                                                              Data Ascii: 287f"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[6708],{66708:(e,t,s)=>{s.r(t),s.d(t,{default:()=>F});var i=s(19822),r=s(67054),a=s(9705),n=s(14235),o=s(41074),h=s(82393),d=s(66644);function c(e,t,s){var i;return(t="
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 68 2e 70 7a 3f 2e 37 35 3a 31 2c 75 3d 68 2e 4e 69 3f 2e 35 3a 2e 37 35 2c 67 3d 32 34 2c 70 3d 68 2e 59 77 3f 32 3a 34 2c 66 3d 28 30 2c 6f 2e 41 29 28 29 2e 6d 61 70 28 28 65 3d 3e 7b 6c 65 74 7b 63 6f 6e 6e 65 63 74 6f 72 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 20 74 7d 29 29 2c 76 3d 6e 65 77 20 4d 61 70 2c 77 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 6c 65 74 20 79 3d 2d 31 3b 63 6c 61 73 73 20 78 7b 73 74 61 74 69 63 20 69 6e 69 74 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 73 3d 30 3b 73 3c 65 3b 73 2b 2b 29 74 5b 73 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 3b 63 6f 6e 73 74 5b 2c 69 2c 72 2c 61 2c 6f 3d 28 30 2c 6e 2e 41 29 28 29 2c 2c 68 5d 3d 74 3b 6c 65 74 20
                                                                                              Data Ascii: h.pz?.75:1,u=h.Ni?.5:.75,g=24,p=h.Yw?2:4,f=(0,o.A)().map((e=>{let{connector:t}=e;return t})),v=new Map,w=new WeakMap;let y=-1;class x{static init(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=arguments[s];const[,i,r,a,o=(0,n.A)(),,h]=t;let
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 29 3b 69 3f 73 2e 63 6c 65 61 72 52 65 63 74 28 72 2e 78 2c 72 2e 79 2c 74 68 69 73 2e 69 6d 67 53 69 7a 65 2c 74 68 69 73 2e 69 6d 67 53 69 7a 65 29 3a 74 2e 72 65 6d 6f 76 65 28 29 2c 74 68 69 73 2e 76 69 65 77 73 2e 64 65 6c 65 74 65 28 65 29 2c 74 68 69 73 2e 76 69 65 77 73 2e 73 69 7a 65 7c 7c 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 7d 69 73 50 6c 61 79 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 7c 7c 74 68 69 73 2e 69 73 57 61 69 74 69 6e 67 7d 70 6c 61 79 28 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e
                                                                                              Data Ascii: );i?s.clearRect(r.x,r.y,this.imgSize,this.imgSize):t.remove(),this.views.delete(e),this.views.size||this.destroy()}isPlaying(){return this.isAnimating||this.isWaiting}play(){let e=arguments.length>0&&void 0!==arguments[0]&&arguments[0],t=arguments.length>
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 67 68 74 5d 3b 69 66 28 61 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 63 61 6c 63 53 69 7a 65 46 61 63 74 6f 72 28 29 3b 5b 6e 2c 6f 5d 3d 49 28 69 2c 65 29 2c 72 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30 2c 6e 2c 6f 29 2c 69 2e 64 61 74 61 73 65 74 2e 69 73 4a 75 73 74 43 6c 65 61 6e 65 64 3d 22 74 72 75 65 22 2c 28 30 2c 64 2e 59 53 29 28 28 28 29 3d 3e 7b 69 2e 64 61 74 61 73 65 74 2e 69 73 4a 75 73 74 43 6c 65 61 6e 65 64 3d 22 66 61 6c 73 65 22 7d 29 29 7d 73 2e 63 6f 6f 72 64 73 3d 7b 78 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 28 74 3f 2e 78 7c 7c 30 29 2a 6e 29 2c 79 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 28 74 3f 2e 79 7c 7c 30 29 2a 6f 29 7d 3b 63 6f 6e 73 74 20 68 3d 74 68 69 73 2e 67 65 74 46 72 61 6d 65 28 74 68 69 73 2e 70 72 65 76 46 72 61 6d 65
                                                                                              Data Ascii: ght];if(a){const e=this.calcSizeFactor();[n,o]=I(i,e),r.clearRect(0,0,n,o),i.dataset.isJustCleaned="true",(0,d.YS)((()=>{i.dataset.isJustCleaned="false"}))}s.coords={x:Math.round((t?.x||0)*n),y:Math.round((t?.y||0)*o)};const h=this.getFrame(this.prevFrame
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 73 74 72 6f 79 28 29 7b 74 68 69 73 2e 69 73 44 65 73 74 72 6f 79 65 64 3d 21 30 2c 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 63 6c 65 61 72 43 61 63 68 65 28 29 2c 74 68 69 73 2e 64 65 73 74 72 6f 79 52 65 6e 64 65 72 65 72 28 29 2c 76 2e 64 65 6c 65 74 65 28 74 68 69 73 2e 72 65 6e 64 65 72 49 64 29 7d 63 6c 65 61 72 43 61 63 68 65 28 29 7b 74 68 69 73 2e 66 72 61 6d 65 73 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 65 26 26 65 21 3d 3d 6c 26 26 65 2e 63 6c 6f 73 65 28 29 7d 29 29 2c 74 68 69 73 2e 69 6d 61 67 65 44 61 74 61 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 72 61 6d 65 73 3d 5b 5d 7d 69 6e 69 74 43 6f 6e 66 69 67 28 29 7b 63 6f 6e 73 74 7b 69 73 4c 6f 77 50 72 69 6f 72 69 74 79 3a 65 7d 3d 74 68 69 73 2e 70 61 72 61 6d 73 3b 74 68 69
                                                                                              Data Ascii: stroy(){this.isDestroyed=!0,this.pause(),this.clearCache(),this.destroyRenderer(),v.delete(this.renderId)}clearCache(){this.frames.forEach((e=>{e&&e!==l&&e.close()})),this.imageData=void 0,this.frames=[]}initConfig(){const{isLowPriority:e}=this.params;thi
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 69 73 4c 6f 61 64 65 64 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 20 74 7d 29 29 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 65 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 61 70 70 72 6f 78 46 72 61 6d 65 49 6e 64 65 78 29 2c 74 3d 74 68 69 73 2e 67 65 74 46 72 61 6d 65 28 65 29 3b 69 66 28 21 74 7c 7c 74 3d 3d 3d 6c 29 72 65 74 75 72 6e 20 74 7c 7c 74 68 69 73 2e 72 65 71 75 65 73 74 46 72 61 6d 65 28 65 29 2c 74 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 3d 21 31 2c 74 68 69 73 2e 69 73 57 61 69 74 69 6e 67 3d 21 30 2c 21 31 3b 74 68 69 73 2e 63 61 63 68 65 4d 6f 64 75 6c 6f 26 26 65 25 74 68 69 73 2e 63 61 63 68 65 4d 6f 64 75 6c 6f 3d 3d 30 26 26 74 68 69 73 2e 63 6c 65 61 6e 75 70 50 72 65 76 46 72 61 6d 65 28 65 29 2c 65 21 3d 3d 74 68 69 73
                                                                                              Data Ascii: isLoaded:t}=e;return t})))return!1;const e=Math.round(this.approxFrameIndex),t=this.getFrame(e);if(!t||t===l)return t||this.requestFrame(e),this.isAnimating=!1,this.isWaiting=!0,!1;this.cacheModulo&&e%this.cacheModulo==0&&this.cleanupPrevFrame(e),e!==this
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 72 65 74 75 72 6e 20 74 68 69 73 2e 66 72 61 6d 65 73 5b 65 5d 7d 72 65 71 75 65 73 74 46 72 61 6d 65 28 65 29 7b 74 68 69 73 2e 66 72 61 6d 65 73 5b 65 5d 3d 6c 2c 66 5b 74 68 69 73 2e 77 6f 72 6b 65 72 49 6e 64 65 78 5d 2e 72 65 71 75 65 73 74 28 7b 6e 61 6d 65 3a 22 72 6c 6f 74 74 69 65 3a 72 65 6e 64 65 72 46 72 61 6d 65 73 22 2c 61 72 67 73 3a 5b 74 68 69 73 2e 72 65 6e 64 65 72 49 64 2c 65 2c 74 68 69 73 2e 6f 6e 46 72 61 6d 65 4c 6f 61 64 2e 62 69 6e 64 28 74 68 69 73 29 5d 7d 29 7d 63 6c 65 61 6e 75 70 50 72 65 76 46 72 61 6d 65 28 65 29 7b 69 66 28 74 68 69 73 2e 66 72 61 6d 65 73 43 6f 75 6e 74 3c 33 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 28 30 2c 72 2e 41 29 28 74 68 69 73 2e 66 72 61 6d 65 73 43 6f 75 6e 74 2c 65 2d 31 29 3b 74 68 69
                                                                                              Data Ascii: return this.frames[e]}requestFrame(e){this.frames[e]=l,f[this.workerIndex].request({name:"rlottie:renderFrames",args:[this.renderId,e,this.onFrameLoad.bind(this)]})}cleanupPrevFrame(e){if(this.framesCount<3)return;const t=(0,r.A)(this.framesCount,e-1);thi
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 28 29 2c 61 3d 7b 74 79 70 65 3a 22 63 61 6c 6c 4d 65 74 68 6f 64 22 2c 6d 65 73 73 61 67 65 49 64 3a 72 2c 2e 2e 2e 65 7d 2c 6e 3d 7b 6d 65 73 73 61 67 65 49 64 3a 72 7d 2c 6f 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6e 2c 7b 72 65 73 6f 6c 76 65 3a 65 2c 72 65 6a 65 63 74 3a 74 7d 29 7d 29 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 2e 61 72 67 73 5b 61 2e 61 72 67 73 2e 6c 65 6e 67 74 68 2d 31 5d 29 7b 61 2e 77 69 74 68 43 61 6c 6c 62 61 63 6b 3d 21 30 3b 63 6f 6e 73 74 20 65 3d 61 2e 61 72 67 73 2e 70 6f 70 28 29 3b 6e 2e 63 61 6c 6c 62 61 63 6b 3d 65 2c 73 2e 73 65 74 28 65 2c 6e 29 7d 72 65 74 75 72 6e 20 74 2e 73 65 74 28 72 2c 6e 29 2c 6f 2e 63 61 74
                                                                                              Data Ascii: (),a={type:"callMethod",messageId:r,...e},n={messageId:r},o=new Promise(((e,t)=>{Object.assign(n,{resolve:e,reject:t})}));if("function"==typeof a.args[a.args.length-1]){a.withCallback=!0;const e=a.args.pop();n.callback=e,s.set(e,n)}return t.set(r,n),o.cat
                                                                                              2024-10-06 18:37:48 UTC147INData Raw: 35 3f 5b 5d 3a 28 6e 7c 7c 28 6e 3d 6e 65 77 20 41 72 72 61 79 28 61 29 2e 66 69 6c 6c 28 76 6f 69 64 20 30 29 2e 6d 61 70 28 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 57 6f 72 6b 65 72 28 6e 65 77 20 55 52 4c 28 73 2e 70 2b 73 2e 75 28 38 30 37 34 29 2c 73 2e 62 29 29 3b 72 65 74 75 72 6e 7b 77 6f 72 6b 65 72 3a 65 2c 63 6f 6e 6e 65 63 74 6f 72 3a 28 30 2c 72 2e 55 29 28 65 29 7d 7d 29 29 29 2c 6e 29 7d 7d 7d 5d 29 3b 0d 0a
                                                                                              Data Ascii: 5?[]:(n||(n=new Array(a).fill(void 0).map((()=>{const e=new Worker(new URL(s.p+s.u(8074),s.b));return{worker:e,connector:(0,r.U)(e)}}))),n)}}}]);
                                                                                              2024-10-06 18:37:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              33192.168.2.455053104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:48 UTC480OUTGET /5284.7277a1f1667fee359077.js HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              Cache-Control: max-age=0
                                                                                              Accept: */*
                                                                                              Service-Worker: script
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: same-origin
                                                                                              Sec-Fetch-Dest: serviceworker
                                                                                              Referer: https://2qud.ejtrading.net/
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:48 UTC720INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:48 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 27 Aug 2024 05:52:10 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66cd698a-2729"
                                                                                              Expires: Mon, 07 Oct 2024 00:24:10 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 22418
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KlTOp%2FEwzMN6VKLDCmv6y7RyvVtjjcKkNMVew2L5JgdUmq5r17FaaYf3kEN9sORnYR%2B4EAP6mDcoChMNDcNwSIGf1G4lgyrwhort2J5c0L8zmyrz7qwc1yedl%2FKqPy7JwR%2FOV88%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3ca49f4424c-EWR
                                                                                              2024-10-06 18:37:48 UTC649INData Raw: 32 37 32 39 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 21 31 2c 74 3d 22 74 74 2d 6d 65 64 69 61 2d 70 72 6f 67 72 65 73 73 69 76 65 22 2c 6e 3d 22 74 74 2d 61 73 73 65 74 73 22 2c 73 3d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 34 35 30 29 2c 6e 65 77 20 53 65 74 28 5b 22 6e 65 77 4d 65 73 73 61 67 65 22 2c 22 6e 65 77 53 63 68 65 64 75 6c 65 64 4d 65 73 73 61 67 65 22 2c 22 64 65 6c 65 74 65 4d 65 73 73 61 67 65 73 22 2c 22 64 65 6c 65 74 65 53 63 68 65 64 75 6c 65 64 4d 65 73 73 61 67 65 73 22 2c 22 64 65 6c 65 74 65 48 69 73 74 6f 72 79 22 2c 22 75 70 64 61 74 65 54 68 72 65
                                                                                              Data Ascii: 2729(()=>{"use strict";const e=!1,t="tt-media-progressive",n="tt-assets",s=("undefined"!=typeof window&&window.innerHeight,Math.round(450),new Set(["newMessage","newScheduledMessage","deleteMessages","deleteScheduledMessages","deleteHistory","updateThre
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 56 22 2c 22 55 53 22 5d 29 3b 63 6f 6e 73 74 20 69 3d 65 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 74 3d 3e 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 74 28 29 29 2c 65 29 7d 29 29 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 63 6f 6e 73 74 20 74 3d 61 77 61 69 74 20 72 28 28 61 73 79 6e 63 28 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 61 77 61 69 74 20 73 65 6c 66 2e 63 61 63 68 65 73 2e 6f 70 65 6e 28 6e 29 2c 73 3d 61 77 61 69 74 20 74 2e 6d 61 74 63 68 28 65 2e 72 65 71 75 65 73 74 29 3b 72 65 74 75 72 6e 7b 63 61 63 68 65 3a 74 2c 63 61 63 68 65 64 3a 73 7d 7d 29 2c 33 65 33 29 2c 7b 63 61 63 68 65 3a 73 2c 63 61 63 68 65 64 3a 61 7d 3d 74 7c 7c 7b 7d 3b 69 66 28 73 26 26 61 29 7b 69 66 28 61 2e 6f 6b 29 72 65 74 75 72 6e 20 61
                                                                                              Data Ascii: V","US"]);const i=e=>new Promise((t=>{setTimeout((()=>t()),e)}));async function o(e){const t=await r((async()=>{const t=await self.caches.open(n),s=await t.match(e.request);return{cache:t,cached:s}}),3e3),{cache:s,cached:a}=t||{};if(s&&a){if(a.ok)return a
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 21 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6e 3d 65 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 29 7b 76 61 72 20 73 3d 6e 2e 63 61 6c 6c 28 65 2c 22 73 74 72 69 6e 67 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 73 29 72 65 74 75 72 6e 20 73 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 65 29 7d 28 74 3d 22 71 75 65 75 65 22 29 29 3f 73 3a 73 2b 22 22 29 69 6e 20 65 3f 4f
                                                                                              Data Ascii: tion(e,t){if("object"!=typeof e||!e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var s=n.call(e,"string");if("object"!=typeof s)return s;throw new TypeError("@@toPrimitive must return a primitive value.")}return String(e)}(t="queue"))?s:s+"")in e?O
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 6f 7c 7c 72 3f 76 6f 69 64 20 30 3a 62 28 53 74 72 69 6e 67 28 6e 29 7c 7c 74 7c 7c 22 22 29 2c 73 65 6c 66 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 73 68 6f 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 28 61 2c 75 29 5d 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 49 28 74 2c 6e 29 7b 69 66 28 6e 2e 63 68 61 74 49 64 26 26 28 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 74 79 70 65 3a 22 66 6f 63 75 73 4d 65 73 73 61 67 65 22 2c 70 61 79 6c 6f 61 64 3a 6e 7d 29 2c 21 74 2e 66 6f 63 75 73 65 64 29 29 74 72 79 7b 61 77 61 69 74 20 74 2e 66 6f 63 75 73 28 29 7d 63 61 74 63 68 28 74 29 7b 65 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 53 57 5d 20 22 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 28
                                                                                              Data Ascii: turn Promise.all([o||r?void 0:b(String(n)||t||""),self.registration.showNotification(a,u)])}async function I(t,n){if(n.chatId&&(t.postMessage({type:"focusMessage",payload:n}),!t.focused))try{await t.focus()}catch(t){e&&console.warn("[SW] ",t)}}function P(
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 67 69 73 74 72 61 74 69 6f 6e 2e 73 63 6f 70 65 3b 69 66 28 21 61 2e 73 74 61 72 74 73 57 69 74 68 28 69 29 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 7b 70 61 74 68 6e 61 6d 65 3a 6c 2c 70 72 6f 74 6f 63 6f 6c 3a 75 7d 3d 6e 65 77 20 55 52 4c 28 61 29 2c 7b 70 61 74 68 6e 61 6d 65 3a 68 7d 3d 6e 65 77 20 55 52 4c 28 69 29 3b 69 66 28 6c 2e 69 6e 63 6c 75 64 65 73 28 22 2f 70 72 6f 67 72 65 73 73 69 76 65 2f 22 29 29 72 65 74 75 72 6e 20 73 2e 72 65 73 70 6f 6e 64 57 69 74 68 28 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 63 6f 6e 73 74 7b 75 72 6c 3a 73 7d 3d 6e 2e 72 65 71 75 65 73 74 2c 61 3d 6e 2e 72 65 71 75 65 73 74 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 72 61 6e 67 65 22 29 2c 69 3d 2f 5e 62 79 74 65 73 3d 28 5c 64 2b 29 2d 28 5c 64
                                                                                              Data Ascii: gistration.scope;if(!a.startsWith(i))return!1;const{pathname:l,protocol:u}=new URL(a),{pathname:h}=new URL(i);if(l.includes("/progressive/"))return s.respondWith(async function(n){const{url:s}=n.request,a=n.request.headers.get("range"),i=/^bytes=(\d+)-(\d
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 74 2d 52 61 6e 67 65 22 2c 60 62 79 74 65 73 20 24 7b 6f 7d 2d 24 7b 6c 7d 2f 24 7b 67 7d 60 5d 2c 5b 22 41 63 63 65 70 74 2d 52 61 6e 67 65 73 22 2c 22 62 79 74 65 73 22 5d 2c 5b 22 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 22 2c 53 74 72 69 6e 67 28 79 29 5d 2c 5b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 2c 77 5d 5d 3b 72 65 74 75 72 6e 20 79 3c 3d 35 32 34 32 38 38 26 26 6c 3c 32 30 39 37 31 35 31 26 26 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 73 29 7b 63 6f 6e 73 74 20 61 3d 61 77 61 69 74 20 73 65 6c 66 2e 63 61 63 68 65 73 2e 6f 70 65 6e 28 74 29 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 61 2e 70 75 74 28 6e 65 77 20 52 65 71 75 65 73 74 28 60 24 7b 65 7d 26 74 79 70 65 3d 61 72 72 61 79 42 75 66 66 65 72 60 29 2c 6e 65 77 20 52 65
                                                                                              Data Ascii: t-Range",`bytes ${o}-${l}/${g}`],["Accept-Ranges","bytes"],["Content-Length",String(y)],["Content-Type",w]];return y<=524288&&l<2097151&&async function(e,n,s){const a=await self.caches.open(t);Promise.all([a.put(new Request(`${e}&type=arrayBuffer`),new Re
                                                                                              2024-10-06 18:37:48 UTC1369INData Raw: 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 61 77 61 69 74 20 73 65 6c 66 2e 63 6c 69 65 6e 74 73 2e 67 65 74 28 74 29 3b 6e 26 26 28 61 77 61 69 74 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 45 2e 67 65 74 28 65 29 3b 69 66 28 74 29 72 65 74 75 72 6e 20 74 2e 70 72 6f 6d 69 73 65 3b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 54 3b 72 65 74 75 72 6e 20 45 2e 73 65 74 28 65 2c 6e 29 2c 6e 2e 70 72 6f 6d 69 73 65 7d 28 74 29 2c 6e 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 74 79 70 65 3a 22 73 68 61 72 65 22 2c 70 61 79 6c 6f 61 64 3a 65 7d 29 29 7d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 67 65 74 41 6c 6c 28 22 66 69 6c 65 73 22 29 3b 72 65 74 75 72 6e 7b 74 69 74 6c 65 3a 65 2e 67 65 74 28 22 74 69 74
                                                                                              Data Ascii: ction(e,t){const n=await self.clients.get(t);n&&(await function(e){const t=E.get(e);if(t)return t.promise;const n=new T;return E.set(e,n),n.promise}(t),n.postMessage({type:"share",payload:e}))}(function(e){const t=e.getAll("files");return{title:e.get("tit
                                                                                              2024-10-06 18:37:48 UTC1170INData Raw: 7b 63 6f 6e 73 74 20 6e 3d 73 65 6c 66 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 73 63 6f 70 65 3b 74 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 63 6c 6f 73 65 28 29 3b 63 6f 6e 73 74 7b 64 61 74 61 3a 73 7d 3d 74 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 3b 74 2e 77 61 69 74 55 6e 74 69 6c 28 28 61 73 79 6e 63 28 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 61 77 61 69 74 20 53 28 29 3b 69 66 28 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 74 2e 6d 61 70 28 28 65 3d 3e 28 77 5b 65 2e 69 64 5d 3d 73 2c 49 28 65 2c 73 29 29 29 29 29 2c 73 65 6c 66 2e 63 6c 69 65 6e 74 73 2e 6f 70 65 6e 57 69 6e 64 6f 77 26 26 21 28 74 2e 6c 65 6e 67 74 68 3e 30 29 29 7b 77 5b 30 5d 3d 73 3b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 61 77 61 69 74 20 73 65 6c 66 2e 63 6c 69 65 6e 74
                                                                                              Data Ascii: {const n=self.registration.scope;t.notification.close();const{data:s}=t.notification;t.waitUntil((async()=>{const t=await S();if(await Promise.all(t.map((e=>(w[e.id]=s,I(e,s))))),self.clients.openWindow&&!(t.length>0)){w[0]=s;try{const e=await self.client
                                                                                              2024-10-06 18:37:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              34192.168.2.455063104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:49 UTC536OUTGET /site.webmanifest HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: manifest
                                                                                              Referer: https://2qud.ejtrading.net/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:50 UTC636INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:50 GMT
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Length: 1174
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 27 Aug 2024 05:52:14 GMT
                                                                                              ETag: "66cd698e-496"
                                                                                              Accept-Ranges: bytes
                                                                                              CF-Cache-Status: DYNAMIC
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3H7PELEJji7QKtgdl%2BvTY41iP0XZtElzTLfDso%2B7gb0JaDaGAwrxnptXsz%2F8mNrCcEUwDJv1ndBrmG8YjvUXN7AA%2BFAilasJIDpJJVY%2BM23R3hPiObksOuZLMn7V5ExtyDVtOnM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3d1687d17b9-EWR
                                                                                              2024-10-06 18:37:50 UTC733INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 2c 0a 20 20 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2e 2f 22 2c 0a 20 20 20 20 22 67 63 6d 5f 73 65 6e 64 65 72 5f 69 64 22 3a 20 22 31 32 32 38 36 37 33 38 33 38 33 38 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b
                                                                                              Data Ascii: { "name": "Telegram Web", "short_name": "Telegram Web", "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.", "start_url": "./", "gcm_sender_id": "122867383838", "icons": [
                                                                                              2024-10-06 18:37:50 UTC441INData Raw: 67 65 2f 6a 70 65 67 22 0a 20 20 20 20 7d 5d 2c 0a 20 20 20 20 22 73 68 61 72 65 5f 74 61 72 67 65 74 22 3a 20 7b 0a 20 20 20 20 20 20 22 61 63 74 69 6f 6e 22 3a 20 22 2e 2f 73 68 61 72 65 2f 22 2c 0a 20 20 20 20 20 20 22 6d 65 74 68 6f 64 22 3a 20 22 50 4f 53 54 22 2c 0a 20 20 20 20 20 20 22 65 6e 63 74 79 70 65 22 3a 20 22 6d 75 6c 74 69 70 61 72 74 2f 66 6f 72 6d 2d 64 61 74 61 22 2c 0a 20 20 20 20 20 20 22 70 61 72 61 6d 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 74 69 74 6c 65 22 3a 20 22 74 69 74 6c 65 22 2c 0a 20 20 20 20 20 20 20 20 22 74 65 78 74 22 3a 20 22 74 65 78 74 22 2c 0a 20 20 20 20 20 20 20 20 22 75 72 6c 22 3a 20 22 75 72 6c 22 2c 0a 20 20 20 20 20 20 20 20 22 66 69 6c 65 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20
                                                                                              Data Ascii: ge/jpeg" }], "share_target": { "action": "./share/", "method": "POST", "enctype": "multipart/form-data", "params": { "title": "title", "text": "text", "url": "url", "files": [ {


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              35192.168.2.455064104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:49 UTC447OUTGET /5905.7740c1743540df2d6991.js HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://2qud.ejtrading.net/8074.274f30e4e4daca7d391c.js
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:49 UTC725INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:49 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66b8d586-22394"
                                                                                              Expires: Mon, 07 Oct 2024 00:24:13 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 22416
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c3QwkagcFruIYhq6mNmJgp319f4t90g41rRbbs1%2FTRZobS%2FnV3VoTz%2FoQy14OJB5o7MwxDxfM%2F%2BK5RNyKNgXK5WX1tfBuWrlpjYG4P3owTP7h4RvkTOgsUknl6cPyZ69P%2BIls90%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3d169ba4223-EWR
                                                                                              2024-10-06 18:37:49 UTC644INData Raw: 37 63 63 38 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 39 30 35 5d 2c 7b 36 35 39 30 35 3a 28 74 2c 65 29 3d 3e 7b 76 61 72 20 69 2c 73 2c 72 3d 28 69 3d 6e 65 77 20 44 61 74 65 2c 73 3d 34 2c 7b 73 65 74 4c 6f 67 4c 65 76 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 3d 74 3d 3d 74 68 69 73 2e 64 65 62 75 67 3f 31 3a 74 3d 3d 74 68 69 73 2e 69 6e 66 6f 3f 32 3a 74 3d 3d 74 68 69 73 2e 77 61 72 6e 3f 33 3a 28 74 68 69 73 2e 65 72 72 6f 72 2c 34 29 7d 2c 64 65 62 75 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 63 6f 6e 73 6f 6c 65 2e 64 65 62 75 67 26 26
                                                                                              Data Ascii: 7cc8(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5905],{65905:(t,e)=>{var i,s,r=(i=new Date,s=4,{setLogLevel:function(t){s=t==this.debug?1:t==this.info?2:t==this.warn?3:(this.error,4)},debug:function(t,e){void 0===console.debug&&
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 69 6f 6e 53 74 72 69 6e 67 28 6e 65 77 20 44 61 74 65 2d 69 2c 31 65 33 29 2b 22 5d 22 2c 22 5b 22 2b 74 2b 22 5d 22 2c 65 29 7d 7d 29 3b 72 2e 67 65 74 44 75 72 61 74 69 6f 6e 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 69 3d 28 22 22 2b 74 29 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 5b 30 5d 2e 6c 65 6e 67 74 68 3c 65 3b 29 69 5b 30 5d 3d 22 30 22 2b 69 5b 30 5d 3b 72 65 74 75 72 6e 20 69 2e 6a 6f 69 6e 28 22 2e 22 29 7d 74 3c 30 3f 28 69 3d 21 30 2c 74 3d 2d 74 29 3a 69 3d 21 31 3b 76 61 72 20 72 3d 74 2f 28 65 7c 7c 31 29 2c 6e 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 72 2f 33 36 30 30 29 3b 72 2d 3d 33 36 30 30 2a 6e 3b 76 61 72 20 61 3d 4d 61 74 68
                                                                                              Data Ascii: ionString(new Date-i,1e3)+"]","["+t+"]",e)}});r.getDurationString=function(t,e){var i;function s(t,e){for(var i=(""+t).split(".");i[0].length<e;)i[0]="0"+i[0];return i.join(".")}t<0?(i=!0,t=-t):i=!1;var r=t/(e||1),n=Math.floor(r/3600);r-=3600*n;var a=Math
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 76 69 65 77 2e 67 65 74 55 69 6e 74 31 36 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 69 66 28 65 29 74 68 72 6f 77 22 4e 6f 20 6d 65 74 68 6f 64 20 66 6f 72 20 72 65 61 64 69 6e 67 20 73 69 67 6e 65 64 20 32 34 20 62 69 74 73 20 76 61 6c 75 65 73 22 3b 69 3d 74 68 69 73 2e 64 61 74 61 76 69 65 77 2e 67 65 74 55 69 6e 74 38 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 3c 3c 31 36 2c 69 7c 3d 74 68 69 73 2e 64 61 74 61 76 69 65 77 2e 67 65 74 55 69 6e 74 38 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 31 29 3c 3c 38 2c 69 7c 3d 74 68 69 73 2e 64 61 74 61 76 69 65 77 2e 67 65 74 55 69 6e 74 38 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 32 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 69 3d 65 3f 74 68 69 73 2e 64
                                                                                              Data Ascii: view.getUint16(this.position);break;case 3:if(e)throw"No method for reading signed 24 bits values";i=this.dataview.getUint8(this.position)<<16,i|=this.dataview.getUint8(this.position+1)<<8,i|=this.dataview.getUint8(this.position+2);break;case 4:i=e?this.d
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 64 41 6e 79 49 6e 74 28 32 2c 21 30 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 49 6e 74 33 32 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 61 64 41 6e 79 49 6e 74 28 34 2c 21 30 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 49 6e 74 36 34 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 61 64 41 6e 79 49 6e 74 28 38 2c 21 31 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 69 6e 74 38 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 29 2c 69 3d 30 3b 69 3c 74 3b 69 2b 2b 29 65 5b 69 5d 3d 74 68 69 73 2e 72 65 61 64 55 69 6e 74 38 28 29 3b 72 65 74 75 72 6e 20 65 7d 2c 6e 2e 70
                                                                                              Data Ascii: dAnyInt(2,!0)},n.prototype.readInt32=function(){return this.readAnyInt(4,!0)},n.prototype.readInt64=function(){return this.readAnyInt(8,!1)},n.prototype.readUint8Array=function(t){for(var e=new Uint8Array(t),i=0;i<t;i++)e[i]=this.readUint8();return e},n.p
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 72 69 6d 41 6c 6c 6f 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 21 3d 74 68 69 73 2e 5f 62 75 66 66 65 72 2e 62 79 74 65 4c 65 6e 67 74 68 29 7b 76 61 72 20 74 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 29 2c 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 29 2c 69 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 68 69 73 2e 5f 62 75 66 66 65 72 2c 30 2c 65 2e 6c 65 6e 67 74 68 29 3b 65 2e 73 65 74 28 69 29 2c 74 68 69 73 2e 62 75 66 66 65 72 3d 74 7d 7d 2c 61 2e 42 49 47 5f 45 4e 44 49 41 4e 3d 21 31 2c 61 2e 4c 49 54 54 4c 45 5f 45 4e 44 49 41 4e 3d 21 30 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 62 79 74 65 4c 65 6e 67 74 68 3d 30 2c 4f
                                                                                              Data Ascii: rimAlloc=function(){if(this._byteLength!=this._buffer.byteLength){var t=new ArrayBuffer(this._byteLength),e=new Uint8Array(t),i=new Uint8Array(this._buffer,0,e.length);e.set(i),this.buffer=t}},a.BIG_ENDIAN=!1,a.LITTLE_ENDIAN=!0,a.prototype._byteLength=0,O
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 73 65 74 2b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 31 2a 74 2c 65 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 49 6e 74 33 32 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 3d 6e 75 6c 6c 3d 3d 74 3f 74 68 69 73 2e 62 79 74 65 4c 65 6e 67 74 68 2d 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2f 34 3a 74 3b 76 61 72 20 69 3d 6e 65 77 20 49 6e 74 33 32 41 72 72 61 79 28 74 29 3b 72 65 74 75 72 6e 20 61 2e 6d 65 6d 63 70 79 28 69 2e 62 75 66 66 65 72 2c 30 2c 74 68 69 73 2e 62 75 66 66 65 72 2c 74 68 69 73 2e 62 79 74 65 4f 66 66 73 65 74 2b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 74 2a 69 2e 42 59 54 45 53 5f 50 45 52 5f 45 4c 45 4d 45 4e 54 29 2c 61 2e 61 72
                                                                                              Data Ascii: set+this.position,t);return this.position+=1*t,e},a.prototype.readInt32Array=function(t,e){t=null==t?this.byteLength-this.position/4:t;var i=new Int32Array(t);return a.memcpy(i.buffer,0,this.buffer,this.byteOffset+this.position,t*i.BYTES_PER_ELEMENT),a.ar
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 6e 2b 3d 69 2e 62 79 74 65 4c 65 6e 67 74 68 2c 69 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 69 6e 74 38 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 6e 75 6c 6c 3d 3d 74 3f 74 68 69 73 2e 62 79 74 65 4c 65 6e 67 74 68 2d 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 3a 74 3b 76 61 72 20 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 29 3b 72 65 74 75 72 6e 20 61 2e 6d 65 6d 63 70 79 28 65 2e 62 75 66 66 65 72 2c 30 2c 74 68 69 73 2e 62 75 66 66 65 72 2c 74 68 69 73 2e 62 79 74 65 4f 66 66 73 65 74 2b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 74 2a 65 2e 42 59 54 45 53 5f 50 45 52 5f 45 4c 45 4d 45 4e 54 29 2c 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 65 2e 62 79 74 65 4c 65 6e 67 74 68 2c 65 7d 2c 61 2e 70 72 6f 74 6f 74
                                                                                              Data Ascii: n+=i.byteLength,i},a.prototype.readUint8Array=function(t){t=null==t?this.byteLength-this.position:t;var e=new Uint8Array(t);return a.memcpy(e.buffer,0,this.buffer,this.byteOffset+this.position,t*e.BYTES_PER_ELEMENT),this.position+=e.byteLength,e},a.protot
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 55 69 6e 74 31 36 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 6e 75 6c 6c 3d 3d 74 3f 74 68 69 73 2e 65 6e 64 69 61 6e 6e 65 73 73 3a 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 32 2c 65 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 69 6e 74 38 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 64 61 74 61 56 69 65 77 2e 67 65 74 55 69 6e 74 38 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 31 2c 74 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 46 6c 6f 61 74 33 32 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 64 61 74 61 56 69 65 77 2e 67 65 74 46 6c 6f 61 74 33 32 28 74 68 69 73 2e 70 6f
                                                                                              Data Ascii: Uint16(this.position,null==t?this.endianness:t);return this.position+=2,e},a.prototype.readUint8=function(){var t=this._dataView.getUint8(this.position);return this.position+=1,t},a.prototype.readFloat32=function(t){var e=this._dataView.getFloat32(this.po
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 43 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 62 79 74 65 4c 65 6e 67 74 68 2d 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 69 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 68 69 73 2e 5f 62 75 66 66 65 72 2c 74 68 69 73 2e 5f 62 79 74 65 4f 66 66 73 65 74 2b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 2c 73 3d 65 3b 6e 75 6c 6c 21 3d 74 26 26 28 73 3d 4d 61 74 68 2e 6d 69 6e 28 74 2c 65 29 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 73 26 26 30 21 3d 3d 69 5b 72 5d 3b 72 2b 2b 29 3b 76 61 72 20 6e 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 55 69 6e 74 38 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 5b 74 68 69 73 2e 6d 61 70 55 69 6e 74 38 41 72 72 61
                                                                                              Data Ascii: .prototype.readCString=function(t){var e=this.byteLength-this.position,i=new Uint8Array(this._buffer,this._byteOffset+this.position),s=e;null!=t&&(s=Math.min(t,e));for(var r=0;r<s&&0!==i[r];r++);var n=String.fromCharCodeUint8.apply(null,[this.mapUint8Arra
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 2c 69 2e 6c 65 6e 67 74 68 29 3b 69 2e 73 65 74 28 73 29 2c 74 68 69 73 2e 62 75 66 66 65 72 3d 65 2c 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2d 3d 74 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 77 72 69 74 65 49 6e 74 33 32 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 68 69 73 2e 5f 72 65 61 6c 6c 6f 63 28 34 2a 74 2e 6c 65 6e 67 74 68 29 2c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 49 6e 74 33 32 41 72 72 61 79 26 26 74 68 69 73 2e 62 79 74 65 4f 66 66 73 65 74 2b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 25 74 2e 42 59 54 45 53 5f 50 45 52 5f 45 4c 45 4d 45 4e 54 3d 3d 3d 30 29 61 2e 6d 65 6d 63 70 79 28 74 68 69 73 2e 5f 62 75 66 66 65 72 2c 74 68 69 73 2e 62 79 74 65 4f 66 66 73 65 74 2b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 74
                                                                                              Data Ascii: ,i.length);i.set(s),this.buffer=e,this.position-=t},a.prototype.writeInt32Array=function(t,e){if(this._realloc(4*t.length),t instanceof Int32Array&&this.byteOffset+this.position%t.BYTES_PER_ELEMENT===0)a.memcpy(this._buffer,this.byteOffset+this.position,t


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              36192.168.2.455065104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:49 UTC370OUTGET /8074.274f30e4e4daca7d391c.js HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:49 UTC716INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:49 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 27 Aug 2024 05:52:10 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66cd698a-20d1"
                                                                                              Expires: Mon, 07 Oct 2024 00:24:12 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 22417
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pMyxcacPfNh9Gnl5K0HQDES2bvREe2hlDjD6LD8LF7igo8Q7Ln%2BRD1BKJCIzpZDcEhx1s9BvZm9hmtdWSwM4cV5HzB0nhqF%2FpyroEYWysOLAiu0NvlbPODYSLtiCWqsQopkzBPE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3d16d538c15-EWR
                                                                                              2024-10-06 18:37:49 UTC653INData Raw: 32 30 64 31 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 72 3d 7b 38 38 30 37 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 69 3d 72 28 38 37 37 38 34 29 2c 6f 3d 72 28 34 39 33 35 37 29 3b 6c 65 74 20 73 3b 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 6e 65 77 20 55 52 4c 28 72 28 32 35 34 30 34 29 2c 72 2e 62 29 29 3b 63 6f 6e 73 74 20 61 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 3d 3e 7b 4d 6f 64 75 6c 65 2e 6f 6e 52 75 6e 74 69 6d 65 49 6e 69 74 69 61 6c 69 7a 65 64 3d 28 29 3d 3e 7b 73 3d 7b 69 6e 69 74 3a 4d 6f 64 75 6c 65 2e 63 77 72 61 70 28 22 6c 6f 74 74 69 65 5f 69 6e 69 74 22 2c 22 22 2c 5b 5d 29 2c 64 65 73 74 72 6f 79 3a 4d 6f 64 75 6c 65 2e 63 77 72 61 70 28 22 6c 6f 74 74 69 65 5f 64 65 73 74 72
                                                                                              Data Ascii: 20d1(()=>{"use strict";var e,t,r={88074:(e,t,r)=>{var i=r(87784),o=r(49357);let s;importScripts(new URL(r(25404),r.b));const a=new Promise((e=>{Module.onRuntimeInitialized=()=>{s={init:Module.cwrap("lottie_init","",[]),destroy:Module.cwrap("lottie_destr
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 65 78 74 2f 22 29 29 72 65 74 75 72 6e 20 74 2e 74 65 78 74 28 29 3b 63 6f 6e 73 74 20 6f 3d 61 77 61 69 74 20 74 2e 61 72 72 61 79 42 75 66 66 65 72 28 29 3b 72 65 74 75 72 6e 28 30 2c 69 2e 69 6e 66 6c 61 74 65 29 28 6f 2c 7b 74 6f 3a 22 73 74 72 69 6e 67 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 72 29 7b 63 6f 6e 73 74 20 69 3d 74 3f 33 30 3a 36 30 2c 6f 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 65 29 2e 66 72 7c 7c 69 2c 73 3d 6f 25 69 3d 3d 30 3f 6f 2f 69 3a 31 3b 72 65 74 75 72 6e 7b 72 65 64 75 63 65 46 61 63 74 6f 72 3a 73 2c 6d 73 50 65 72 46 72 61 6d 65 3a 31 65 33 2f 28 6f 2f 73 29 2c 72 65 64 75 63 65 64 46 72 61 6d 65 73 43 6f 75 6e 74 3a 4d 61 74 68 2e 63 65 69 6c 28 72 2f 73 29 7d 7d 63 6f 6e 73 74 20 64 3d 7b 22 72 6c 6f 74 74 69
                                                                                              Data Ascii: ext/"))return t.text();const o=await t.arrayBuffer();return(0,i.inflate)(o,{to:"string"})}function c(e,t,r){const i=t?30:60,o=JSON.parse(e).fr||i,s=o%i==0?o/i:1;return{reduceFactor:s,msPerFrame:1e3/(o/s),reducedFramesCount:Math.ceil(r/s)}}const d={"rlotti
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 6f 75 74 28 28 28 29 3d 3e 65 28 74 2c 21 30 29 29 2c 31 65 33 29 7d 7d 7d 3b 28 30 2c 6f 2e 43 29 28 64 29 3b 76 61 72 20 75 3d 72 28 36 35 39 30 35 29 3b 63 6f 6e 73 74 20 66 3d 6e 65 77 20 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 2c 72 29 7b 76 61 72 20 69 3b 72 65 74 75 72 6e 28 74 3d 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 28 69 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 21 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 72 3d 65 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 7b 76 61 72 20 69 3d 72 2e 63 61 6c 6c 28 65 2c 22 73 74 72 69 6e 67 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f
                                                                                              Data Ascii: out((()=>e(t,!0)),1e3)}}};(0,o.C)(d);var u=r(65905);const f=new Map;function h(e,t,r){var i;return(t="symbol"==typeof(i=function(e,t){if("object"!=typeof e||!e)return e;var r=e[Symbol.toPrimitive];if(void 0!==r){var i=r.call(e,"string");if("object"!=typeo
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 74 68 69 73 2e 6c 6f 61 64 4d 65 74 61 64 61 74 61 28 29 7d 61 73 79 6e 63 20 6c 6f 61 64 4d 65 74 61 64 61 74 61 28 29 7b 6c 65 74 20 65 3d 30 3b 66 6f 72 28 3b 76 6f 69 64 20 30 21 3d 3d 65 3b 29 7b 74 72 79 7b 65 3d 61 77 61 69 74 20 74 68 69 73 2e 72 65 71 75 65 73 74 50 61 72 74 28 65 2c 31 33 31 30 37 32 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 7d 69 66 28 74 68 69 73 2e 73 74 61 74 75 73 3d 3d 3d 70 2e 72 65 61 64 79 29 62 72 65 61 6b 7d 7d 61 73 79 6e 63 20 6c 6f 61 64 4e 65 78 74 46 72 61 6d 65 73 28 65 2c 74 2c 72 29 7b 6c 65 74 20 69 3d 65 2a 74 68 69 73 2e 73 74 65 70 4f 66 66 73 65 74 2c 6f 3d 30 2c 73 3d 74 68 69 73 2e 66 69 6c 65 2e 73 65 65 6b 28 69 2c 21 30 29 3b 66 6f 72 28 3b 74 68 69 73 2e 73 74
                                                                                              Data Ascii: this.loadMetadata()}async loadMetadata(){let e=0;for(;void 0!==e;){try{e=await this.requestPart(e,131072)}catch(e){console.error(e)}if(this.status===p.ready)break}}async loadNextFrames(e,t,r){let i=e*this.stepOffset,o=0,s=this.file.seek(i,!0);for(;this.st
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 29 3a 65 2e 68 76 63 43 3f 65 2e 68 76 63 43 2e 77 72 69 74 65 28 74 29 3a 65 2e 61 76 31 43 26 26 65 2e 61 76 31 43 2e 77 72 69 74 65 28 74 29 2c 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 2e 62 75 66 66 65 72 2c 38 29 7d 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 61 76 63 43 2c 20 68 76 63 43 20 72 6f 20 61 76 31 43 20 6e 6f 74 20 66 6f 75 6e 64 22 29 7d 6f 6e 52 65 61 64 79 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 76 69 64 65 6f 54 72 61 63 6b 73 5b 30 5d 3b 6c 65 74 20 72 3d 74 2e 63 6f 64 65 63 3b 72 2e 73 74 61 72 74 73 57 69 74 68 28 22 61 76 63 31 22 29 26 26 28 72 3d 22 61 76 63 31 2e 34 64 30 30 31 66 22 29 2c 74 68 69 73 2e 6f 6e 43 6f 6e 66 69 67 28 7b 63 6f 64 65 63 3a 72 2c 63 6f 64 65 64 48 65 69 67 68 74 3a 74 2e 76 69 64 65
                                                                                              Data Ascii: ):e.hvcC?e.hvcC.write(t):e.av1C&&e.av1C.write(t),new Uint8Array(t.buffer,8)}throw new Error("avcC, hvcC ro av1C not found")}onReady(e){const t=e.videoTracks[0];let r=t.codec;r.startsWith("avc1")&&(r="avc1.4d001f"),this.onConfig({codec:r,codedHeight:t.vide
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 63 72 65 61 74 65 49 6d 61 67 65 42 69 74 6d 61 70 28 65 29 3b 61 2e 61 64 64 28 72 29 2c 6f 28 72 2c 74 29 7d 65 2e 63 6c 6f 73 65 28 29 7d 2c 65 72 72 6f 72 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 5b 56 69 64 65 6f 20 50 72 65 76 69 65 77 5d 20 65 72 72 6f 72 22 2c 65 29 7d 7d 29 2c 67 3d 6e 65 77 20 76 28 65 2c 7b 73 74 65 70 4f 66 66 73 65 74 3a 72 2c 73 74 65 70 4d 75 6c 74 69 70 6c 69 65 72 3a 69 2c 69 73 50 6f 6c 79 66 69 6c 6c 3a 21 73 2c 6d 61 78 46 72 61 6d 65 73 3a 74 2c 6f 6e 43 6f 6e 66 69 67 28 65 29 7b 79 3f 2e 63 6f 6e 66 69 67 75 72 65 28 65 29 7d 2c 6f 6e 43 68 75 6e 6b 28 65 29 7b 22 63 6f 6e 66 69 67 75 72 65 64 22 3d 3d 3d 79 3f 2e 73 74 61 74 65 26 26 79 3f 2e 64 65 63 6f 64 65 28 65 29 7d 7d 29 2c 6e 65 77 20 50 72
                                                                                              Data Ascii: createImageBitmap(e);a.add(r),o(r,t)}e.close()},error(e){console.error("[Video Preview] error",e)}}),g=new v(e,{stepOffset:r,stepMultiplier:i,isPolyfill:!s,maxFrames:t,onConfig(e){y?.configure(e)},onChunk(e){"configured"===y?.state&&y?.decode(e)}}),new Pr
                                                                                              2024-10-06 18:37:49 UTC911INData Raw: 79 7b 72 65 74 75 72 6e 20 74 68 69 73 7c 7c 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7d 63 61 74 63 68 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 7d 7d 28 29 2c 6f 2e 6f 3d 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 2c 28 28 29 3d 3e 7b 76 61 72 20 65 3b 6f 2e 67 2e 69 6d 70 6f 72 74 53 63 72 69 70 74 73 26 26 28 65 3d 6f 2e 67 2e 6c 6f 63 61 74 69 6f 6e 2b 22 22 29 3b 76 61 72 20 74 3d 6f 2e 67 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 21 65 26 26 74 26 26 28 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 26 26 28 65 3d 74 2e
                                                                                              Data Ascii: y{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),o.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),(()=>{var e;o.g.importScripts&&(e=o.g.location+"");var t=o.g.document;if(!e&&t&&(t.currentScript&&(e=t.
                                                                                              2024-10-06 18:37:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              37192.168.2.455062104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:49 UTC370OUTGET /8287.cbb61367338b7a7d4a32.js HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:49 UTC720INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:49 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66b8d586-6af6"
                                                                                              Expires: Mon, 07 Oct 2024 00:24:13 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 22416
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3QNWYCOfAIe77%2FN9ICJS7YiJrMJI8UvKdclp9abqmf4E02PK8mlkTNpG685yahRC1955giLm87oZiJUGZO0E3mgg4PvMV%2FcDctmQ0dSMGcDtg%2Bf87hns%2Fvy1vdbL1X7npZpXres%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3d168bb43fe-EWR
                                                                                              2024-10-06 18:37:49 UTC649INData Raw: 36 61 66 36 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 38 32 38 37 2e 63 62 62 36 31 33 36 37 33 33 38 62 37 61 37 64 34 61 33 32 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 32 38 37 5d 2c 7b 36 37 35 32 36 3a 28 74 2c 65 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 62 79 74 65 4c 65 6e 67 74 68 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 73 28 74 29 2c 72 3d 65 5b 30 5d 2c 6e 3d 65 5b 31 5d 3b 72 65 74 75 72 6e 20 33 2a 28 72 2b 6e
                                                                                              Data Ascii: 6af6/*! For license information please see 8287.cbb61367338b7a7d4a32.js.LICENSE.txt */(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[8287],{67526:(t,e)=>{"use strict";e.byteLength=function(t){var e=s(t),r=e[0],n=e[1];return 3*(r+n
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 3c 31 30 7c 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 31 29 5d 3c 3c 34 7c 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 32 29 5d 3e 3e 32 2c 68 5b 61 2b 2b 5d 3d 65 3e 3e 38 26 32 35 35 2c 68 5b 61 2b 2b 5d 3d 32 35 35 26 65 29 2c 68 7d 2c 65 2e 66 72 6f 6d 42 79 74 65 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 6e 3d 74 2e 6c 65 6e 67 74 68 2c 6f 3d 6e 25 33 2c 69 3d 5b 5d 2c 66 3d 31 36 33 38 33 2c 73 3d 30 2c 68 3d 6e 2d 6f 3b 73 3c 68 3b 73 2b 3d 66 29 69 2e 70 75 73 68 28 75 28 74 2c 73 2c 73 2b 66 3e 68 3f 68 3a 73 2b 66 29 29 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 3f 28 65 3d 74 5b 6e 2d 31 5d 2c 69 2e 70 75 73 68 28 72 5b 65 3e 3e 32 5d 2b 72 5b 65 3c 3c 34 26 36 33 5d 2b 22 3d 3d 22 29 29 3a
                                                                                              Data Ascii: <10|n[t.charCodeAt(r+1)]<<4|n[t.charCodeAt(r+2)]>>2,h[a++]=e>>8&255,h[a++]=255&e),h},e.fromByteArray=function(t){for(var e,n=t.length,o=n%3,i=[],f=16383,s=0,h=n-o;s<h;s+=f)i.push(u(t,s,s+f>h?h:s+f));return 1===o?(e=t[n-1],i.push(r[e>>2]+r[e<<4&63]+"==")):
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 74 20 6d 75 73 74 20 62 65 20 6f 66 20 74 79 70 65 20 73 74 72 69 6e 67 2e 20 52 65 63 65 69 76 65 64 20 74 79 70 65 20 6e 75 6d 62 65 72 27 29 3b 72 65 74 75 72 6e 20 63 28 74 29 7d 72 65 74 75 72 6e 20 68 28 74 2c 65 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 2c 72 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 22 21 3d 3d 65 7c 7c 28 65 3d 22 75 74 66 38 22 29 2c 21 75 2e 69 73 45 6e 63 6f 64 69 6e 67 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 55 6e 6b 6e 6f 77 6e 20 65 6e 63 6f 64 69 6e 67 3a 20 22 2b 65 29 3b 63 6f 6e 73 74 20 72 3d 30 7c 67 28 74 2c
                                                                                              Data Ascii: t must be of type string. Received type number');return c(t)}return h(t,e,r)}function h(t,e,r){if("string"==typeof t)return function(t,e){if("string"==typeof e&&""!==e||(e="utf8"),!u.isEncoding(e))throw new TypeError("Unknown encoding: "+e);const r=0|g(t,
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 74 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 28 22 73 74 72 69 6e 67 22 29 2c 65 2c 72 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 66 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 20 74 79 70 65 20 73 74 72 69 6e 67 2c 20 42 75 66 66 65 72 2c 20 41 72 72 61 79 42 75 66 66 65 72 2c 20 41 72 72 61 79 2c 20 6f 72 20 41 72 72 61 79 2d 6c 69 6b 65 20 4f 62 6a 65 63 74 2e 20 52 65 63 65 69 76 65 64 20 74 79 70 65 20 22 2b 74 79 70 65 6f 66 20 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 22 73 69 7a 65 22 20 61 72 67 75 6d 65 6e 74 20 6d
                                                                                              Data Ascii: t[Symbol.toPrimitive]("string"),e,r);throw new TypeError("The first argument must be one of type string, Buffer, ArrayBuffer, Array, or Array-like Object. Received type "+typeof t)}function a(t){if("number"!=typeof t)throw new TypeError('"size" argument m
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 3a 72 65 74 75 72 6e 20 72 3b 63 61 73 65 22 75 74 66 38 22 3a 63 61 73 65 22 75 74 66 2d 38 22 3a 72 65 74 75 72 6e 20 71 28 74 29 2e 6c 65 6e 67 74 68 3b 63 61 73 65 22 75 63 73 32 22 3a 63 61 73 65 22 75 63 73 2d 32 22 3a 63 61 73 65 22 75 74 66 31 36 6c 65 22 3a 63 61 73 65 22 75 74 66 2d 31 36 6c 65 22 3a 72 65 74 75 72 6e 20 32 2a 72 3b 63 61 73 65 22 68 65 78 22 3a 72 65 74 75 72 6e 20 72 3e 3e 3e 31 3b 63 61 73 65 22 62 61 73 65 36 34 22 3a 72 65 74 75 72 6e 20 57 28 74 29 2e 6c 65 6e 67 74 68 3b 64 65 66 61 75 6c 74 3a 69 66 28 6f 29 72 65 74 75 72 6e 20 6e 3f 2d 31 3a 71 28 74 29 2e 6c 65 6e 67 74 68 3b 65 3d 28 22 22 2b 65 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6f 3d 21 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 77 28 74 2c 65 2c 72 29 7b 6c
                                                                                              Data Ascii: :return r;case"utf8":case"utf-8":return q(t).length;case"ucs2":case"ucs-2":case"utf16le":case"utf-16le":return 2*r;case"hex":return r>>>1;case"base64":return W(t).length;default:if(o)return n?-1:q(t).length;e=(""+e).toLowerCase(),o=!0}}function w(t,e,r){l
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 72 6f 72 28 22 76 61 6c 20 6d 75 73 74 20 62 65 20 73 74 72 69 6e 67 2c 20 6e 75 6d 62 65 72 20 6f 72 20 42 75 66 66 65 72 22 29 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 2c 65 2c 72 2c 6e 2c 6f 29 7b 6c 65 74 20 69 2c 66 3d 31 2c 73 3d 74 2e 6c 65 6e 67 74 68 2c 75 3d 65 2e 6c 65 6e 67 74 68 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 26 26 28 22 75 63 73 32 22 3d 3d 3d 28 6e 3d 53 74 72 69 6e 67 28 6e 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 22 75 63 73 2d 32 22 3d 3d 3d 6e 7c 7c 22 75 74 66 31 36 6c 65 22 3d 3d 3d 6e 7c 7c 22 75 74 66 2d 31 36 6c 65 22 3d 3d 3d 6e 29 29 7b 69 66 28 74 2e 6c 65 6e 67 74 68 3c 32 7c 7c 65 2e 6c 65 6e 67 74 68 3c 32 29 72 65 74 75 72 6e 2d 31 3b 66 3d 32 2c 73 2f 3d 32 2c 75 2f 3d 32 2c 72 2f 3d 32 7d 66 75 6e 63
                                                                                              Data Ascii: ror("val must be string, number or Buffer")}function B(t,e,r,n,o){let i,f=1,s=t.length,u=e.length;if(void 0!==n&&("ucs2"===(n=String(n).toLowerCase())||"ucs-2"===n||"utf16le"===n||"utf-16le"===n)){if(t.length<2||e.length<2)return-1;f=2,s/=2,u/=2,r/=2}func
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 34 3a 65 3e 32 32 33 3f 33 3a 65 3e 31 39 31 3f 32 3a 31 3b 69 66 28 6f 2b 66 3c 3d 72 29 7b 6c 65 74 20 72 2c 6e 2c 73 2c 75 3b 73 77 69 74 63 68 28 66 29 7b 63 61 73 65 20 31 3a 65 3c 31 32 38 26 26 28 69 3d 65 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 3d 74 5b 6f 2b 31 5d 2c 31 32 38 3d 3d 28 31 39 32 26 72 29 26 26 28 75 3d 28 33 31 26 65 29 3c 3c 36 7c 36 33 26 72 2c 75 3e 31 32 37 26 26 28 69 3d 75 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 72 3d 74 5b 6f 2b 31 5d 2c 6e 3d 74 5b 6f 2b 32 5d 2c 31 32 38 3d 3d 28 31 39 32 26 72 29 26 26 31 32 38 3d 3d 28 31 39 32 26 6e 29 26 26 28 75 3d 28 31 35 26 65 29 3c 3c 31 32 7c 28 36 33 26 72 29 3c 3c 36 7c 36 33 26 6e 2c 75 3e 32 30 34 37 26 26 28 75 3c 35 35 32 39 36 7c 7c 75 3e 35 37 33 34 33 29
                                                                                              Data Ascii: 4:e>223?3:e>191?2:1;if(o+f<=r){let r,n,s,u;switch(f){case 1:e<128&&(i=e);break;case 2:r=t[o+1],128==(192&r)&&(u=(31&e)<<6|63&r,u>127&&(i=u));break;case 3:r=t[o+1],n=t[o+2],128==(192&r)&&128==(192&n)&&(u=(15&e)<<12|(63&r)<<6|63&n,u>2047&&(u<55296||u>57343)
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 73 65 74 7d 7d 29 2c 75 2e 70 6f 6f 6c 53 69 7a 65 3d 38 31 39 32 2c 75 2e 66 72 6f 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 68 28 74 2c 65 2c 72 29 7d 2c 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 75 2e 70 72 6f 74 6f 74 79 70 65 2c 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 29 2c 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 75 2c 55 69 6e 74 38 41 72 72 61 79 29 2c 75 2e 61 6c 6c 6f 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 61 28 74 29 2c 74 3c 3d 30 3f 73 28 74 29 3a 76 6f 69 64 20 30 21 3d 3d 65 3f 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 3f 73
                                                                                              Data Ascii: set}}),u.poolSize=8192,u.from=function(t,e,r){return h(t,e,r)},Object.setPrototypeOf(u.prototype,Uint8Array.prototype),Object.setPrototypeOf(u,Uint8Array),u.alloc=function(t,e,r){return function(t,e,r){return a(t),t<=0?s(t):void 0!==e?"string"==typeof r?s
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 6e 67 74 68 3e 6e 2e 6c 65 6e 67 74 68 3f 28 75 2e 69 73 42 75 66 66 65 72 28 65 29 7c 7c 28 65 3d 75 2e 66 72 6f 6d 28 65 29 29 2c 65 2e 63 6f 70 79 28 6e 2c 6f 29 29 3a 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 2e 63 61 6c 6c 28 6e 2c 65 2c 6f 29 3b 65 6c 73 65 7b 69 66 28 21 75 2e 69 73 42 75 66 66 65 72 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 22 6c 69 73 74 22 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 61 6e 20 41 72 72 61 79 20 6f 66 20 42 75 66 66 65 72 73 27 29 3b 65 2e 63 6f 70 79 28 6e 2c 6f 29 7d 6f 2b 3d 65 2e 6c 65 6e 67 74 68 7d 72 65 74 75 72 6e 20 6e 7d 2c 75 2e 62 79 74 65 4c 65 6e 67 74 68 3d 67 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 42 75 66 66 65 72 3d
                                                                                              Data Ascii: ngth>n.length?(u.isBuffer(e)||(e=u.from(e)),e.copy(n,o)):Uint8Array.prototype.set.call(n,e,o);else{if(!u.isBuffer(e))throw new TypeError('"list" argument must be an Array of Buffers');e.copy(n,o)}o+=e.length}return n},u.byteLength=g,u.prototype._isBuffer=
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 79 70 65 2e 63 6f 6d 70 61 72 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 6e 2c 6f 29 7b 69 66 28 5a 28 74 2c 55 69 6e 74 38 41 72 72 61 79 29 26 26 28 74 3d 75 2e 66 72 6f 6d 28 74 2c 74 2e 6f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 29 2c 21 75 2e 69 73 42 75 66 66 65 72 28 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 54 68 65 20 22 74 61 72 67 65 74 22 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 20 74 79 70 65 20 42 75 66 66 65 72 20 6f 72 20 55 69 6e 74 38 41 72 72 61 79 2e 20 52 65 63 65 69 76 65 64 20 74 79 70 65 20 27 2b 74 79 70 65 6f 66 20 74 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 30 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 74 3f 74 2e 6c
                                                                                              Data Ascii: ype.compare=function(t,e,r,n,o){if(Z(t,Uint8Array)&&(t=u.from(t,t.offset,t.byteLength)),!u.isBuffer(t))throw new TypeError('The "target" argument must be one of type Buffer or Uint8Array. Received type '+typeof t);if(void 0===e&&(e=0),void 0===r&&(r=t?t.l


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              38192.168.2.455061104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:49 UTC447OUTGET /4486.9e0ff3ce0a0c5de4a575.js HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://2qud.ejtrading.net/1112.ed47151a49708b83c7b9.js
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:49 UTC720INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:49 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66b8d586-ab2a"
                                                                                              Expires: Mon, 07 Oct 2024 00:24:13 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 22415
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KVkaKJ0GkCiEyvSKVwgk0DVWuNQxqMZq2fz%2BGWwS5kQr2ZJ%2BzcHRXmRq1ABqSN2YMWSr2nk2eegj%2BsYruybNamfKZxJ3o7aj5e2UXyLqxqq95uFA8wvoIHGTsVjwamqjdHFjj%2Bw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3d17d3d17f5-EWR
                                                                                              2024-10-06 18:37:49 UTC649INData Raw: 37 63 63 65 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 34 38 36 5d 2c 7b 37 36 39 32 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 65 29 2c 72 2e 64 28 65 2c 7b 43 54 52 3a 28 29 3d 3e 67 2c 49 47 45 3a 28 29 3d 3e 64 2c 64 65 66 61 75 6c 74 3a 28 29 3d 3e 77 7d 29 3b 76 61 72 20 6e 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 32 35 36 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 32 35 36 29 2c 69 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 32 35 36 29 2c 75 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 32 35 36 29 2c 61
                                                                                              Data Ascii: 7cce(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[4486],{7692:(t,e,r)=>{"use strict";r.r(e),r.d(e,{CTR:()=>g,IGE:()=>d,default:()=>w});var n=new Uint8Array(256),o=new Uint8Array(256),i=new Uint32Array(256),u=new Uint32Array(256),a
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 65 41 74 28 6f 2b 32 29 3c 3c 38 5e 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2b 33 29 29 3b 72 65 74 75 72 6e 20 72 7d 76 61 72 20 6e 2c 6f 3b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 72 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 74 2e 6c 65 6e 67 74 68 2f 34 29 2c 65 3d 30 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 3d 34 29 72 5b 65 2f 34 5d 3d 74 5b 65 5d 3c 3c 32 34 5e 74 5b 65 2b 31 5d 3c 3c 31 36 5e 74 5b 65 2b 32 5d 3c 3c 38 5e 74 5b 65 2b 33 5d 3b 72 65 74 75 72 6e 20 72 7d 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 55 6e 61 62 6c 65 20 74 6f 20 63 72 65 61 74 65 20 33 32 2d 62 69 74 20 77 6f 72 64 73 22 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 2c 72 29 7b 76 6f 69 64 20
                                                                                              Data Ascii: eAt(o+2)<<8^n.charCodeAt(o+3));return r}var n,o;if(t instanceof Uint8Array){for(r=new Uint32Array(t.length/4),e=0;e<t.length;e+=4)r[e/4]=t[e]<<24^t[e+1]<<16^t[e+2]<<8^t[e+3];return r}throw new Error("Unable to create 32-bit words")}function y(t,e,r){void
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 5d 5d 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 63 72 79 70 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 72 2c 6f 2c 70 3d 68 28 74 29 2c 63 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 34 29 2c 6c 3d 70 5b 30 5d 5e 74 68 69 73 2e 65 6e 63 4b 65 79 5b 30 5d 2c 66 3d 70 5b 31 5d 5e 74 68 69 73 2e 65 6e 63 4b 65 79 5b 31 5d 2c 79 3d 70 5b 32 5d 5e 74 68 69 73 2e 65 6e 63 4b 65 79 5b 32 5d 2c 76 3d 70 5b 33 5d 5e 74 68 69 73 2e 65 6e 63 4b 65 79 5b 33 5d 2c 64 3d 74 68 69 73 2e 65 6e 63 4b 65 79 2e 6c 65 6e 67 74 68 2f 34 2d 32 2c 67 3d 34 2c 77 3d 30 3b 77 3c 64 3b 77 2b 2b 29 65 3d 69 5b 6c 3e 3e 3e 32 34 5d 5e 75 5b 66 3e 3e 31 36 26 32 35 35 5d 5e 61 5b 79 3e 3e 38 26 32 35 35 5d 5e 73 5b 32 35 35
                                                                                              Data Ascii: ]]}return t.prototype.encrypt=function(t){for(var e,r,o,p=h(t),c=new Uint32Array(4),l=p[0]^this.encKey[0],f=p[1]^this.encKey[1],y=p[2]^this.encKey[2],v=p[3]^this.encKey[3],d=this.encKey.length/4-2,g=4,w=0;w<d;w++)e=i[l>>>24]^u[f>>16&255]^a[y>>8&255]^s[255
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 20 72 3d 68 28 74 29 2c 6e 3d 65 7c 7c 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 72 2e 6c 65 6e 67 74 68 29 2c 6f 3d 74 68 69 73 2e 69 76 2e 73 75 62 61 72 72 61 79 28 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 74 68 69 73 2e 69 76 2e 6c 65 6e 67 74 68 29 2c 69 3d 74 68 69 73 2e 69 76 2e 73 75 62 61 72 72 61 79 28 30 2c 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 29 2c 75 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 29 2c 61 3d 30 3b 61 3c 72 2e 6c 65 6e 67 74 68 3b 61 2b 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 29 7b 76 61 72 20 73 3d 72 2e 73 75 62 61 72 72 61 79 28 61 2c 61 2b 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 29 3b 79 28 73 2c 69 2c 75 29 3b 76 61 72 20 70 3d 74 68 69 73 2e 63 69 70 68
                                                                                              Data Ascii: r=h(t),n=e||new Uint32Array(r.length),o=this.iv.subarray(this.blockSize,this.iv.length),i=this.iv.subarray(0,this.blockSize),u=new Uint32Array(this.blockSize),a=0;a<r.length;a+=this.blockSize){var s=r.subarray(a,a+this.blockSize);y(s,i,u);var p=this.ciph
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 74 2c 65 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 72 65 6d 65 6e 74 43 6f 75 6e 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 63 6f 75 6e 74 65 72 2e 6c 65 6e 67 74 68 2d 31 3b 74 3e 3d 30 26 26 21 28 2b 2b 74 68 69 73 2e 63 6f 75 6e 74 65 72 5b 74 5d 3c 34 32 39 34 39 36 37 32 39 35 29 3b 74 2d 2d 29 3b 7d 2c 74 7d 28 29 3b 63 6f 6e 73 74 20 77 3d 76 7d 2c 34 37 34 30 36 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 6e 3d 72 28 33 31 36 33 35 29 2c 6f 3d 72 28 34 32 39 31 39 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                              Data Ascii: t,e)},t.prototype.incrementCounter=function(){for(var t=this.counter.length-1;t>=0&&!(++this.counter[t]<4294967295);t--);},t}();const w=v},47406:(t,e,r)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0});var n=r(31635),o=r(42919),i=function()
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 69 67 68 74 20 22 2e 63 6f 6e 63 61 74 28 74 2c 22 3a 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 22 29 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 76 61 72 20 69 3d 7b 72 65 73 6f 6c 76 65 3a 6e 2c 72 65 6a 65 63 74 3a 6f 2c 77 65 69 67 68 74 3a 74 2c 70 72 69 6f 72 69 74 79 3a 65 7d 2c 61 3d 75 28 72 2e 5f 71 75 65 75 65 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 3c 3d 74 2e 70 72 69 6f 72 69 74 79 7d 29 29 3b 2d 31 3d 3d 3d 61 26 26 74 3c 3d 72 2e 5f 76 61 6c 75 65 3f 72 2e 5f 64 69 73 70 61 74 63 68 49 74 65 6d 28 69 29 3a 72 2e 5f 71 75 65 75 65 2e 73 70 6c 69 63 65 28 61 2b 31 2c 30 2c 69 29 7d 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 75 6e 45 78
                                                                                              Data Ascii: ight ".concat(t,": must be positive"));return new Promise((function(n,o){var i={resolve:n,reject:o,weight:t,priority:e},a=u(r._queue,(function(t){return e<=t.priority}));-1===a&&t<=r._value?r._dispatchItem(i):r._queue.splice(a+1,0,i)}))},t.prototype.runEx
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 61 6c 75 65 2b 3d 74 2c 74 68 69 73 2e 5f 64 69 73 70 61 74 63 68 51 75 65 75 65 28 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 6e 63 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 5f 71 75 65 75 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 6a 65 63 74 28 74 2e 5f 63 61 6e 63 65 6c 45 72 72 6f 72 29 7d 29 29 2c 74 68 69 73 2e 5f 71 75 65 75 65 3d 5b 5d 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 64 69 73 70 61 74 63 68 51 75 65 75 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 74 68 69 73 2e 5f 64 72 61 69 6e 55 6e 6c 6f 63 6b 57 61 69 74 65 72 73 28 29 3b 74 68 69 73 2e 5f 71 75 65 75 65 2e 6c 65 6e 67 74 68 3e 30 26 26 74 68 69 73 2e 5f 71 75
                                                                                              Data Ascii: alue+=t,this._dispatchQueue()},t.prototype.cancel=function(){var t=this;this._queue.forEach((function(e){return e.reject(t._cancelError)})),this._queue=[]},t.prototype._dispatchQueue=function(){for(this._drainUnlockWaiters();this._queue.length>0&&this._qu
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 28 22 74 69 6d 65 6f 75 74 20 77 68 69 6c 65 20 77 61 69 74 69 6e 67 20 66 6f 72 20 6d 75 74 65 78 20 74 6f 20 62 65 63 6f 6d 65 20 61 76 61 69 6c 61 62 6c 65 22 29 2c 65 2e 45 5f 41 4c 52 45 41 44 59 5f 4c 4f 43 4b 45 44 3d 6e 65 77 20 45 72 72 6f 72 28 22 6d 75 74 65 78 20 61 6c 72 65 61 64 79 20 6c 6f 63 6b 65 64 22 29 2c 65 2e 45 5f 43 41 4e 43 45 4c 45 44 3d 6e 65 77 20 45 72 72 6f 72 28 22 72 65 71 75 65 73 74 20 66 6f 72 20 6c 6f 63 6b 20 63 61 6e 63 65 6c 65 64 22 29 7d 2c 35 36 36 39 33 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 2e 74 72 79 41 63 71 75 69 72 65 3d 65 2e
                                                                                              Data Ascii: ("timeout while waiting for mutex to become available"),e.E_ALREADY_LOCKED=new Error("mutex already locked"),e.E_CANCELED=new Error("request for lock canceled")},56693:(t,e,r)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.tryAcquire=e.
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 69 6f 6e 28 6f 2c 70 29 7b 72 65 74 75 72 6e 20 6e 2e 5f 5f 61 77 61 69 74 65 72 28 75 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 2c 63 2c 6c 2c 66 3b 72 65 74 75 72 6e 20 6e 2e 5f 5f 67 65 6e 65 72 61 74 6f 72 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 6e 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 75 3d 21 31 2c 63 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 75 3d 21 30 2c 70 28 72 29 7d 29 2c 65 29 2c 6e 2e 6c 61 62 65 6c 3d 31 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6e 2e 74 72 79 73 2e 70 75 73 68 28 5b 31 2c 33 2c 2c 34 5d 29 2c 5b 34 2c 69 28 74 29 3f 74 2e 61 63 71 75 69 72 65 28 73 2c 61 29 3a 74 2e 61 63 71 75 69 72 65 28 61
                                                                                              Data Ascii: ion(o,p){return n.__awaiter(u,void 0,void 0,(function(){var u,c,l,f;return n.__generator(this,(function(n){switch(n.label){case 0:u=!1,c=setTimeout((function(){u=!0,p(r)}),e),n.label=1;case 1:return n.trys.push([1,3,,4]),[4,i(t)?t.acquire(s,a):t.acquire(a
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 2e 73 65 74 56 61 6c 75 65 28 65 29 7d 7d 7d 7d 2c 39 32 30 39 36 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 74 3d 72 2e 6e 6d 64 28 74 29 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 31 65 37 2c 72 3d 37 2c 6e 3d 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 32 2c 69 3d 68 28 6e 29 2c 75 3d 22 30 31 32 33 34 35 36 37 38 39 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 22 2c 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 42 69 67 49 6e 74 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 3f 73 5b 30 5d 3a 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 31 30 3d 3d 2b 65 26 26 21 72
                                                                                              Data Ascii: .setValue(e)}}}},92096:(t,e,r)=>{var n;t=r.nmd(t);var o=function(t){"use strict";var e=1e7,r=7,n=9007199254740992,i=h(n),u="0123456789abcdefghijklmnopqrstuvwxyz",a="function"==typeof BigInt;function s(t,e,r,n){return void 0===t?s[0]:void 0===e||10==+e&&!r


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              39192.168.2.455066104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:49 UTC353OUTGET /favicon.ico HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:49 UTC657INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:49 GMT
                                                                                              Content-Type: image/x-icon
                                                                                              Content-Length: 2409
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 27 Aug 2024 05:52:14 GMT
                                                                                              ETag: "66cd698e-969"
                                                                                              Cache-Control: max-age=14400
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 3394
                                                                                              Accept-Ranges: bytes
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RCcJykkUnT%2BsWnc8djEiav%2BkSt71OvkvkDsDIwwCJPQ7VskPZFO7L7b9VIQL%2FG7AMUlXyrqZSQ7KahPg5USv8Exr6B4076TFxFrIWbzv0unEV4xZVfuvUENz62aM9wwy3xbCZZA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3d18ccb198e-EWR
                                                                                              2024-10-06 18:37:49 UTC712INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 31 03 00 00 36 00 00 00 30 30 00 00 01 00 20 00 64 04 00 00 67 03 00 00 10 10 00 00 01 00 20 00 9e 01 00 00 cb 07 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 02 f8 49 44 41 54 78 01 bd 94 27 78 e3 40 10 85 17 1a 1a 06 9a 9d d2 95 2e 18 78 30 d0 30 30 f0 60 60 a0 61 a0 d2 95 de 9a a0 a1 a1 a0 d2 5b d3 f5 bd be 70 d9 dc 9b f4 e8 f3 ca dd ef fb 7e 5b 65 67 de cc ee d8 a2 5c 39 79 95 76 fc df 59 67 ef b7 eb ec fd 0a 80 04 fa 11 f9 f8 0c ef b0 c6 97 69 51 2f 21 99 05 3c a0 87 76 7f 52 39 38 3b 3f f5 63 8c 55 bd f1 46 94 72 36 e4 a4 b3 23 35 a0 a1 9d 1f 15 c3 b1 28 22 37 ec 45 a9 8a bb 46 70 38 08 e3 7a 80 7c 81 ed cb 96 b2 cc b1 d0 86 b9 1c dc fe 4e f5
                                                                                              Data Ascii: 1600 dg PNGIHDR szzIDATx'x@.x000``a[p~[eg\9yvYgiQ/!<vR98;?cUFr6#5("7EFp8z|N
                                                                                              2024-10-06 18:37:49 UTC1369INData Raw: 2b e3 45 29 bc 08 da e6 4f a9 91 b0 47 66 f2 3c 25 8a 09 2f 5b ac d9 e3 a8 6d ee 84 1a c2 ec b1 64 0f 91 24 cb 0d 6d 2e a2 15 01 f5 84 73 c2 dc 16 e5 28 e3 85 2d 96 17 16 5a 67 8f a9 1e f0 b6 1b 3a 37 8b cf 09 45 4c a0 72 05 d0 c1 51 15 1c 6b e4 c8 71 2e 51 ad b8 72 1c 8b 6b cd 86 ca 9a 39 a4 b2 c0 5a 8e 81 79 46 d4 4b 96 7b 9e 46 e2 ac 35 7d e8 5a d3 07 c1 bb e9 03 09 f4 23 92 9f 59 d3 30 75 b1 06 6b 45 99 fa 0f ef 35 79 77 72 cd bb f6 00 00 00 00 49 45 4e 44 ae 42 60 82 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 04 2b 49 44 41 54 78 01 cd 59 27 74 eb 48 14 1d 68 f8 a1 60 58 7a 6f 82 81 81 86 86 81 86 86 81 86 0b 05 d3 7b d1 ef 82 82 81 82 b3 5d bf cf 76 6d 1f 28 f6 f6 5d ef ec 1e a5 cf c8 4d
                                                                                              Data Ascii: +E)OGf<%/[md$m.s(-Zg:7ELrQkq.Qrk9ZyFK{F5}Z#Y0ukE5ywrIENDB`PNGIHDR00W+IDATxY'tHh`Xzo{]vm(]M
                                                                                              2024-10-06 18:37:49 UTC328INData Raw: 62 96 68 ce f9 82 77 6e 50 54 47 f7 a6 57 dd ab 5e 77 af 3e 9b ae b5 c7 c0 70 1b e3 5a 61 4e 34 8a 4f 59 9b 82 68 f0 ff aa a7 66 b0 91 5c b4 a9 9a 64 b5 e8 93 bf 10 b4 43 37 b4 15 26 48 1e fc bb 7c 43 9d 80 1c 5d 48 76 ea ef 22 06 5b 90 ce 7a ea df 0a bc 7a 71 0c 6d 27 61 70 a3 7f 2f 5e 51 3d 20 c8 25 19 ff 4e c5 48 6f fa d2 3c 16 d7 42 cd 3b 0b 28 02 22 47 93 36 50 28 e4 15 0d b8 44 52 49 f7 7b de 19 a1 66 5d 00 b9 89 de c4 53 12 ad 66 e0 90 c1 98 2b 38 71 0d 6d 4c 80 c1 69 50 93 8e 32 38 a3 2f 08 b9 1a c0 d6 7b b0 13 1b ca 86 89 0b 04 7d 4c 10 df a6 4f ad 9a 3c a5 22 9c c4 67 67 78 c5 38 06 4d a0 1f d3 a7 31 46 7c 9b b4 fa db e4 31 55 a3 26 6d 2e 21 b6 e8 4b 7c 95 ee 54 0b 08 15 4c a8 11 b8 d0 d2 25 72 3b 9e 93 93 56 0a 0e c9 bb 18 b7 d4 08 2c c2 47 ab
                                                                                              Data Ascii: bhwnPTGW^w>pZaN4OYhf\dC7&H|C]Hv"[zzqm'ap/^Q= %NHo<B;("G6P(DRI{f]Sf+8qmLiP28/{}LO<"ggx8M1F|1U&m.!K|TL%r;V,G


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              40192.168.2.455072104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:50 UTC447OUTGET /9357.a36365e0d807a0987518.js HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://2qud.ejtrading.net/8074.274f30e4e4daca7d391c.js
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:50 UTC717INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:50 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 27 Aug 2024 05:52:10 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66cd698a-9c6"
                                                                                              Expires: Mon, 07 Oct 2024 00:24:13 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 22416
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lLBDdkLPTVsl8Qh3suvAmKuKfWR9CZbvP4zEWc2U2%2FO2CB%2BSvauZvpG7TmNVFnU7H%2B3Rm8g2XDlSB9E1ut1O7YD8PedU61LygsJqKeyCfCLJplVmGxK73pyC2uU3OHVXwQYd5Y0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3d90adb7277-EWR
                                                                                              2024-10-06 18:37:50 UTC652INData Raw: 39 63 36 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 33 35 37 5d 2c 7b 33 31 34 38 31 3a 28 65 2c 61 2c 6e 29 3d 3e 7b 6e 2e 64 28 61 2c 7b 4f 69 67 3a 28 29 3d 3e 74 7d 29 3b 63 6f 6e 73 74 20 74 3d 21 31 2c 6f 3d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 34 35 30 29 2c 6e 65 77 20 53 65 74 28 5b 22 6e 65 77 4d 65 73 73 61 67 65 22 2c 22 6e 65 77 53 63 68 65 64 75 6c 65 64 4d 65 73 73 61 67 65 22 2c 22 64 65 6c 65
                                                                                              Data Ascii: 9c6"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[9357],{31481:(e,a,n)=>{n.d(a,{Oig:()=>t});const t=!1,o=("undefined"!=typeof window&&window.innerHeight,Math.round(450),new Set(["newMessage","newScheduledMessage","dele
                                                                                              2024-10-06 18:37:50 UTC1369INData Raw: 22 45 47 22 2c 22 48 4e 22 2c 22 49 45 22 2c 22 49 4e 22 2c 22 4a 4f 22 2c 22 4d 58 22 2c 22 4d 59 22 2c 22 4e 49 22 2c 22 4e 5a 22 2c 22 50 48 22 2c 22 50 4b 22 2c 22 53 41 22 2c 22 53 56 22 2c 22 55 53 22 5d 29 7d 2c 34 39 33 35 37 3a 28 65 2c 61 2c 6e 29 3d 3e 7b 6e 2e 64 28 61 2c 7b 43 3a 28 29 3d 3e 72 7d 29 3b 76 61 72 20 74 3d 6e 28 33 31 34 38 31 29 3b 63 6f 6e 73 74 20 6f 3d 6e 65 77 20 4d 61 70 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 53 65 74 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 65 2e 64 65 6c 65 74 65 28 61 29 7d 72 65 74 75 72 6e 7b 72 75 6e 43 61 6c 6c 62 61 63 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 6e 65 77
                                                                                              Data Ascii: "EG","HN","IE","IN","JO","MX","MY","NI","NZ","PH","PK","SA","SV","US"])},49357:(e,a,n)=>{n.d(a,{C:()=>r});var t=n(31481);const o=new Map,s=function(){const e=new Set;function a(a){e.delete(a)}return{runCallbacks:function(){for(var a=arguments.length,n=new
                                                                                              2024-10-06 18:37:50 UTC488INData Raw: 6e 63 65 6f 66 20 49 6d 61 67 65 42 69 74 6d 61 70 3f 5b 6f 5d 3a 76 6f 69 64 20 30 29 7d 3b 6f 2e 73 65 74 28 73 2c 65 29 2c 69 2e 70 75 73 68 28 65 29 7d 63 6f 6e 73 74 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 61 77 61 69 74 20 65 28 72 2c 2e 2e 2e 69 29 3a 61 77 61 69 74 20 65 5b 72 5d 28 2e 2e 2e 69 29 2c 7b 61 72 72 61 79 42 75 66 66 65 72 3a 74 7d 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 22 61 72 72 61 79 42 75 66 66 65 72 22 69 6e 20 61 26 26 61 7c 7c 7b 7d 3b 73 26 26 6e 28 7b 74 79 70 65 3a 22 6d 65 74 68 6f 64 52 65 73 70 6f 6e 73 65 22 2c 6d 65 73 73 61 67 65 49 64 3a 73 2c 72 65 73 70 6f 6e 73 65 3a 61 7d 2c 74 3f 5b 74 5d 3a 76 6f 69 64 20 30 29 7d 63 61 74 63 68 28 65 29 7b 74 2e 4f 69 67
                                                                                              Data Ascii: nceof ImageBitmap?[o]:void 0)};o.set(s,e),i.push(e)}const a="function"==typeof e?await e(r,...i):await e[r](...i),{arrayBuffer:t}="object"==typeof a&&"arrayBuffer"in a&&a||{};s&&n({type:"methodResponse",messageId:s,response:a},t?[t]:void 0)}catch(e){t.Oig
                                                                                              2024-10-06 18:37:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              41192.168.2.455073104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:50 UTC370OUTGET /4486.9e0ff3ce0a0c5de4a575.js HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:50 UTC722INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:50 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66b8d586-ab2a"
                                                                                              Expires: Mon, 07 Oct 2024 00:24:13 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 22416
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fhiTSfix46gVs7Y5vbLWx2VHZi7S3%2BkqVU9yjIAIkCrLH0Ckbr5HLFTyh9udkuUuhZ%2B6CbWvwcoTfEoQDd8HUOqL8eG8bg%2Bte3j62dN6vFx56r%2BKLRlleBWPY8kSKRkUq8%2BUK7w%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3d92ad28c1d-EWR
                                                                                              2024-10-06 18:37:50 UTC647INData Raw: 37 63 63 63 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 34 38 36 5d 2c 7b 37 36 39 32 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 65 29 2c 72 2e 64 28 65 2c 7b 43 54 52 3a 28 29 3d 3e 67 2c 49 47 45 3a 28 29 3d 3e 64 2c 64 65 66 61 75 6c 74 3a 28 29 3d 3e 77 7d 29 3b 76 61 72 20 6e 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 32 35 36 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 32 35 36 29 2c 69 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 32 35 36 29 2c 75 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 32 35 36 29 2c 61
                                                                                              Data Ascii: 7ccc(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[4486],{7692:(t,e,r)=>{"use strict";r.r(e),r.d(e,{CTR:()=>g,IGE:()=>d,default:()=>w});var n=new Uint8Array(256),o=new Uint8Array(256),i=new Uint32Array(256),u=new Uint32Array(256),a
                                                                                              2024-10-06 18:37:50 UTC1369INData Raw: 6f 64 65 41 74 28 6f 2b 32 29 3c 3c 38 5e 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2b 33 29 29 3b 72 65 74 75 72 6e 20 72 7d 76 61 72 20 6e 2c 6f 3b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 72 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 74 2e 6c 65 6e 67 74 68 2f 34 29 2c 65 3d 30 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 3d 34 29 72 5b 65 2f 34 5d 3d 74 5b 65 5d 3c 3c 32 34 5e 74 5b 65 2b 31 5d 3c 3c 31 36 5e 74 5b 65 2b 32 5d 3c 3c 38 5e 74 5b 65 2b 33 5d 3b 72 65 74 75 72 6e 20 72 7d 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 55 6e 61 62 6c 65 20 74 6f 20 63 72 65 61 74 65 20 33 32 2d 62 69 74 20 77 6f 72 64 73 22 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 2c 72 29 7b 76 6f 69
                                                                                              Data Ascii: odeAt(o+2)<<8^n.charCodeAt(o+3));return r}var n,o;if(t instanceof Uint8Array){for(r=new Uint32Array(t.length/4),e=0;e<t.length;e+=4)r[e/4]=t[e]<<24^t[e+1]<<16^t[e+2]<<8^t[e+3];return r}throw new Error("Unable to create 32-bit words")}function y(t,e,r){voi
                                                                                              2024-10-06 18:37:50 UTC1369INData Raw: 26 72 5d 5d 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 63 72 79 70 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 72 2c 6f 2c 70 3d 68 28 74 29 2c 63 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 34 29 2c 6c 3d 70 5b 30 5d 5e 74 68 69 73 2e 65 6e 63 4b 65 79 5b 30 5d 2c 66 3d 70 5b 31 5d 5e 74 68 69 73 2e 65 6e 63 4b 65 79 5b 31 5d 2c 79 3d 70 5b 32 5d 5e 74 68 69 73 2e 65 6e 63 4b 65 79 5b 32 5d 2c 76 3d 70 5b 33 5d 5e 74 68 69 73 2e 65 6e 63 4b 65 79 5b 33 5d 2c 64 3d 74 68 69 73 2e 65 6e 63 4b 65 79 2e 6c 65 6e 67 74 68 2f 34 2d 32 2c 67 3d 34 2c 77 3d 30 3b 77 3c 64 3b 77 2b 2b 29 65 3d 69 5b 6c 3e 3e 3e 32 34 5d 5e 75 5b 66 3e 3e 31 36 26 32 35 35 5d 5e 61 5b 79 3e 3e 38 26 32 35 35 5d 5e 73 5b 32
                                                                                              Data Ascii: &r]]}return t.prototype.encrypt=function(t){for(var e,r,o,p=h(t),c=new Uint32Array(4),l=p[0]^this.encKey[0],f=p[1]^this.encKey[1],y=p[2]^this.encKey[2],v=p[3]^this.encKey[3],d=this.encKey.length/4-2,g=4,w=0;w<d;w++)e=i[l>>>24]^u[f>>16&255]^a[y>>8&255]^s[2
                                                                                              2024-10-06 18:37:50 UTC1369INData Raw: 61 72 20 72 3d 68 28 74 29 2c 6e 3d 65 7c 7c 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 72 2e 6c 65 6e 67 74 68 29 2c 6f 3d 74 68 69 73 2e 69 76 2e 73 75 62 61 72 72 61 79 28 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 74 68 69 73 2e 69 76 2e 6c 65 6e 67 74 68 29 2c 69 3d 74 68 69 73 2e 69 76 2e 73 75 62 61 72 72 61 79 28 30 2c 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 29 2c 75 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 29 2c 61 3d 30 3b 61 3c 72 2e 6c 65 6e 67 74 68 3b 61 2b 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 29 7b 76 61 72 20 73 3d 72 2e 73 75 62 61 72 72 61 79 28 61 2c 61 2b 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 29 3b 79 28 73 2c 69 2c 75 29 3b 76 61 72 20 70 3d 74 68 69 73 2e 63 69
                                                                                              Data Ascii: ar r=h(t),n=e||new Uint32Array(r.length),o=this.iv.subarray(this.blockSize,this.iv.length),i=this.iv.subarray(0,this.blockSize),u=new Uint32Array(this.blockSize),a=0;a<r.length;a+=this.blockSize){var s=r.subarray(a,a+this.blockSize);y(s,i,u);var p=this.ci
                                                                                              2024-10-06 18:37:50 UTC1369INData Raw: 74 28 74 2c 65 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 72 65 6d 65 6e 74 43 6f 75 6e 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 63 6f 75 6e 74 65 72 2e 6c 65 6e 67 74 68 2d 31 3b 74 3e 3d 30 26 26 21 28 2b 2b 74 68 69 73 2e 63 6f 75 6e 74 65 72 5b 74 5d 3c 34 32 39 34 39 36 37 32 39 35 29 3b 74 2d 2d 29 3b 7d 2c 74 7d 28 29 3b 63 6f 6e 73 74 20 77 3d 76 7d 2c 34 37 34 30 36 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 6e 3d 72 28 33 31 36 33 35 29 2c 6f 3d 72 28 34 32 39 31 39 29 2c 69 3d 66 75 6e 63 74 69 6f 6e
                                                                                              Data Ascii: t(t,e)},t.prototype.incrementCounter=function(){for(var t=this.counter.length-1;t>=0&&!(++this.counter[t]<4294967295);t--);},t}();const w=v},47406:(t,e,r)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0});var n=r(31635),o=r(42919),i=function
                                                                                              2024-10-06 18:37:50 UTC1369INData Raw: 77 65 69 67 68 74 20 22 2e 63 6f 6e 63 61 74 28 74 2c 22 3a 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 22 29 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 76 61 72 20 69 3d 7b 72 65 73 6f 6c 76 65 3a 6e 2c 72 65 6a 65 63 74 3a 6f 2c 77 65 69 67 68 74 3a 74 2c 70 72 69 6f 72 69 74 79 3a 65 7d 2c 61 3d 75 28 72 2e 5f 71 75 65 75 65 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 3c 3d 74 2e 70 72 69 6f 72 69 74 79 7d 29 29 3b 2d 31 3d 3d 3d 61 26 26 74 3c 3d 72 2e 5f 76 61 6c 75 65 3f 72 2e 5f 64 69 73 70 61 74 63 68 49 74 65 6d 28 69 29 3a 72 2e 5f 71 75 65 75 65 2e 73 70 6c 69 63 65 28 61 2b 31 2c 30 2c 69 29 7d 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 75 6e
                                                                                              Data Ascii: weight ".concat(t,": must be positive"));return new Promise((function(n,o){var i={resolve:n,reject:o,weight:t,priority:e},a=u(r._queue,(function(t){return e<=t.priority}));-1===a&&t<=r._value?r._dispatchItem(i):r._queue.splice(a+1,0,i)}))},t.prototype.run
                                                                                              2024-10-06 18:37:50 UTC1369INData Raw: 5f 76 61 6c 75 65 2b 3d 74 2c 74 68 69 73 2e 5f 64 69 73 70 61 74 63 68 51 75 65 75 65 28 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 6e 63 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 5f 71 75 65 75 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 6a 65 63 74 28 74 2e 5f 63 61 6e 63 65 6c 45 72 72 6f 72 29 7d 29 29 2c 74 68 69 73 2e 5f 71 75 65 75 65 3d 5b 5d 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 64 69 73 70 61 74 63 68 51 75 65 75 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 74 68 69 73 2e 5f 64 72 61 69 6e 55 6e 6c 6f 63 6b 57 61 69 74 65 72 73 28 29 3b 74 68 69 73 2e 5f 71 75 65 75 65 2e 6c 65 6e 67 74 68 3e 30 26 26 74 68 69 73 2e 5f
                                                                                              Data Ascii: _value+=t,this._dispatchQueue()},t.prototype.cancel=function(){var t=this;this._queue.forEach((function(e){return e.reject(t._cancelError)})),this._queue=[]},t.prototype._dispatchQueue=function(){for(this._drainUnlockWaiters();this._queue.length>0&&this._
                                                                                              2024-10-06 18:37:50 UTC1369INData Raw: 6f 72 28 22 74 69 6d 65 6f 75 74 20 77 68 69 6c 65 20 77 61 69 74 69 6e 67 20 66 6f 72 20 6d 75 74 65 78 20 74 6f 20 62 65 63 6f 6d 65 20 61 76 61 69 6c 61 62 6c 65 22 29 2c 65 2e 45 5f 41 4c 52 45 41 44 59 5f 4c 4f 43 4b 45 44 3d 6e 65 77 20 45 72 72 6f 72 28 22 6d 75 74 65 78 20 61 6c 72 65 61 64 79 20 6c 6f 63 6b 65 64 22 29 2c 65 2e 45 5f 43 41 4e 43 45 4c 45 44 3d 6e 65 77 20 45 72 72 6f 72 28 22 72 65 71 75 65 73 74 20 66 6f 72 20 6c 6f 63 6b 20 63 61 6e 63 65 6c 65 64 22 29 7d 2c 35 36 36 39 33 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 2e 74 72 79 41 63 71 75 69 72 65 3d
                                                                                              Data Ascii: or("timeout while waiting for mutex to become available"),e.E_ALREADY_LOCKED=new Error("mutex already locked"),e.E_CANCELED=new Error("request for lock canceled")},56693:(t,e,r)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.tryAcquire=
                                                                                              2024-10-06 18:37:50 UTC1369INData Raw: 63 74 69 6f 6e 28 6f 2c 70 29 7b 72 65 74 75 72 6e 20 6e 2e 5f 5f 61 77 61 69 74 65 72 28 75 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 2c 63 2c 6c 2c 66 3b 72 65 74 75 72 6e 20 6e 2e 5f 5f 67 65 6e 65 72 61 74 6f 72 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 6e 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 75 3d 21 31 2c 63 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 75 3d 21 30 2c 70 28 72 29 7d 29 2c 65 29 2c 6e 2e 6c 61 62 65 6c 3d 31 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6e 2e 74 72 79 73 2e 70 75 73 68 28 5b 31 2c 33 2c 2c 34 5d 29 2c 5b 34 2c 69 28 74 29 3f 74 2e 61 63 71 75 69 72 65 28 73 2c 61 29 3a 74 2e 61 63 71 75 69 72 65
                                                                                              Data Ascii: ction(o,p){return n.__awaiter(u,void 0,void 0,(function(){var u,c,l,f;return n.__generator(this,(function(n){switch(n.label){case 0:u=!1,c=setTimeout((function(){u=!0,p(r)}),e),n.label=1;case 1:return n.trys.push([1,3,,4]),[4,i(t)?t.acquire(s,a):t.acquire
                                                                                              2024-10-06 18:37:50 UTC1369INData Raw: 20 74 2e 73 65 74 56 61 6c 75 65 28 65 29 7d 7d 7d 7d 2c 39 32 30 39 36 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 74 3d 72 2e 6e 6d 64 28 74 29 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 31 65 37 2c 72 3d 37 2c 6e 3d 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 32 2c 69 3d 68 28 6e 29 2c 75 3d 22 30 31 32 33 34 35 36 37 38 39 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 22 2c 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 42 69 67 49 6e 74 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 3f 73 5b 30 5d 3a 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 31 30 3d 3d 2b 65 26 26
                                                                                              Data Ascii: t.setValue(e)}}}},92096:(t,e,r)=>{var n;t=r.nmd(t);var o=function(t){"use strict";var e=1e7,r=7,n=9007199254740992,i=h(n),u="0123456789abcdefghijklmnopqrstuvwxyz",a="function"==typeof BigInt;function s(t,e,r,n){return void 0===t?s[0]:void 0===e||10==+e&&


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              42192.168.2.455075104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:50 UTC370OUTGET /5905.7740c1743540df2d6991.js HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:51 UTC725INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:51 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66b8d586-22394"
                                                                                              Expires: Mon, 07 Oct 2024 00:24:13 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 22418
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TRwf4hw%2FJlem%2F2hdTg7Aec6m07DqzGAOmwVNmyvoRa9kaUEPHTr6X84ZAWL2tleaC455N3ASCEHPBBy%2FjNtj8%2FLwZLg%2BA6wG4VaElwykepXVo8r%2FF6Bgh8cTvVjxb6F66JHqnRs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3da4f7fde96-EWR
                                                                                              2024-10-06 18:37:51 UTC644INData Raw: 37 63 63 38 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 39 30 35 5d 2c 7b 36 35 39 30 35 3a 28 74 2c 65 29 3d 3e 7b 76 61 72 20 69 2c 73 2c 72 3d 28 69 3d 6e 65 77 20 44 61 74 65 2c 73 3d 34 2c 7b 73 65 74 4c 6f 67 4c 65 76 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 3d 74 3d 3d 74 68 69 73 2e 64 65 62 75 67 3f 31 3a 74 3d 3d 74 68 69 73 2e 69 6e 66 6f 3f 32 3a 74 3d 3d 74 68 69 73 2e 77 61 72 6e 3f 33 3a 28 74 68 69 73 2e 65 72 72 6f 72 2c 34 29 7d 2c 64 65 62 75 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 63 6f 6e 73 6f 6c 65 2e 64 65 62 75 67 26 26
                                                                                              Data Ascii: 7cc8(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5905],{65905:(t,e)=>{var i,s,r=(i=new Date,s=4,{setLogLevel:function(t){s=t==this.debug?1:t==this.info?2:t==this.warn?3:(this.error,4)},debug:function(t,e){void 0===console.debug&&
                                                                                              2024-10-06 18:37:51 UTC1369INData Raw: 69 6f 6e 53 74 72 69 6e 67 28 6e 65 77 20 44 61 74 65 2d 69 2c 31 65 33 29 2b 22 5d 22 2c 22 5b 22 2b 74 2b 22 5d 22 2c 65 29 7d 7d 29 3b 72 2e 67 65 74 44 75 72 61 74 69 6f 6e 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 69 3d 28 22 22 2b 74 29 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 5b 30 5d 2e 6c 65 6e 67 74 68 3c 65 3b 29 69 5b 30 5d 3d 22 30 22 2b 69 5b 30 5d 3b 72 65 74 75 72 6e 20 69 2e 6a 6f 69 6e 28 22 2e 22 29 7d 74 3c 30 3f 28 69 3d 21 30 2c 74 3d 2d 74 29 3a 69 3d 21 31 3b 76 61 72 20 72 3d 74 2f 28 65 7c 7c 31 29 2c 6e 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 72 2f 33 36 30 30 29 3b 72 2d 3d 33 36 30 30 2a 6e 3b 76 61 72 20 61 3d 4d 61 74 68
                                                                                              Data Ascii: ionString(new Date-i,1e3)+"]","["+t+"]",e)}});r.getDurationString=function(t,e){var i;function s(t,e){for(var i=(""+t).split(".");i[0].length<e;)i[0]="0"+i[0];return i.join(".")}t<0?(i=!0,t=-t):i=!1;var r=t/(e||1),n=Math.floor(r/3600);r-=3600*n;var a=Math
                                                                                              2024-10-06 18:37:51 UTC1369INData Raw: 76 69 65 77 2e 67 65 74 55 69 6e 74 31 36 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 69 66 28 65 29 74 68 72 6f 77 22 4e 6f 20 6d 65 74 68 6f 64 20 66 6f 72 20 72 65 61 64 69 6e 67 20 73 69 67 6e 65 64 20 32 34 20 62 69 74 73 20 76 61 6c 75 65 73 22 3b 69 3d 74 68 69 73 2e 64 61 74 61 76 69 65 77 2e 67 65 74 55 69 6e 74 38 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 3c 3c 31 36 2c 69 7c 3d 74 68 69 73 2e 64 61 74 61 76 69 65 77 2e 67 65 74 55 69 6e 74 38 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 31 29 3c 3c 38 2c 69 7c 3d 74 68 69 73 2e 64 61 74 61 76 69 65 77 2e 67 65 74 55 69 6e 74 38 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 32 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 69 3d 65 3f 74 68 69 73 2e 64
                                                                                              Data Ascii: view.getUint16(this.position);break;case 3:if(e)throw"No method for reading signed 24 bits values";i=this.dataview.getUint8(this.position)<<16,i|=this.dataview.getUint8(this.position+1)<<8,i|=this.dataview.getUint8(this.position+2);break;case 4:i=e?this.d
                                                                                              2024-10-06 18:37:51 UTC1369INData Raw: 64 41 6e 79 49 6e 74 28 32 2c 21 30 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 49 6e 74 33 32 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 61 64 41 6e 79 49 6e 74 28 34 2c 21 30 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 49 6e 74 36 34 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 61 64 41 6e 79 49 6e 74 28 38 2c 21 31 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 69 6e 74 38 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 29 2c 69 3d 30 3b 69 3c 74 3b 69 2b 2b 29 65 5b 69 5d 3d 74 68 69 73 2e 72 65 61 64 55 69 6e 74 38 28 29 3b 72 65 74 75 72 6e 20 65 7d 2c 6e 2e 70
                                                                                              Data Ascii: dAnyInt(2,!0)},n.prototype.readInt32=function(){return this.readAnyInt(4,!0)},n.prototype.readInt64=function(){return this.readAnyInt(8,!1)},n.prototype.readUint8Array=function(t){for(var e=new Uint8Array(t),i=0;i<t;i++)e[i]=this.readUint8();return e},n.p
                                                                                              2024-10-06 18:37:51 UTC1369INData Raw: 72 69 6d 41 6c 6c 6f 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 21 3d 74 68 69 73 2e 5f 62 75 66 66 65 72 2e 62 79 74 65 4c 65 6e 67 74 68 29 7b 76 61 72 20 74 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 29 2c 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 29 2c 69 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 68 69 73 2e 5f 62 75 66 66 65 72 2c 30 2c 65 2e 6c 65 6e 67 74 68 29 3b 65 2e 73 65 74 28 69 29 2c 74 68 69 73 2e 62 75 66 66 65 72 3d 74 7d 7d 2c 61 2e 42 49 47 5f 45 4e 44 49 41 4e 3d 21 31 2c 61 2e 4c 49 54 54 4c 45 5f 45 4e 44 49 41 4e 3d 21 30 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 62 79 74 65 4c 65 6e 67 74 68 3d 30 2c 4f
                                                                                              Data Ascii: rimAlloc=function(){if(this._byteLength!=this._buffer.byteLength){var t=new ArrayBuffer(this._byteLength),e=new Uint8Array(t),i=new Uint8Array(this._buffer,0,e.length);e.set(i),this.buffer=t}},a.BIG_ENDIAN=!1,a.LITTLE_ENDIAN=!0,a.prototype._byteLength=0,O
                                                                                              2024-10-06 18:37:51 UTC1369INData Raw: 73 65 74 2b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 31 2a 74 2c 65 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 49 6e 74 33 32 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 3d 6e 75 6c 6c 3d 3d 74 3f 74 68 69 73 2e 62 79 74 65 4c 65 6e 67 74 68 2d 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2f 34 3a 74 3b 76 61 72 20 69 3d 6e 65 77 20 49 6e 74 33 32 41 72 72 61 79 28 74 29 3b 72 65 74 75 72 6e 20 61 2e 6d 65 6d 63 70 79 28 69 2e 62 75 66 66 65 72 2c 30 2c 74 68 69 73 2e 62 75 66 66 65 72 2c 74 68 69 73 2e 62 79 74 65 4f 66 66 73 65 74 2b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 74 2a 69 2e 42 59 54 45 53 5f 50 45 52 5f 45 4c 45 4d 45 4e 54 29 2c 61 2e 61 72
                                                                                              Data Ascii: set+this.position,t);return this.position+=1*t,e},a.prototype.readInt32Array=function(t,e){t=null==t?this.byteLength-this.position/4:t;var i=new Int32Array(t);return a.memcpy(i.buffer,0,this.buffer,this.byteOffset+this.position,t*i.BYTES_PER_ELEMENT),a.ar
                                                                                              2024-10-06 18:37:51 UTC1369INData Raw: 6e 2b 3d 69 2e 62 79 74 65 4c 65 6e 67 74 68 2c 69 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 69 6e 74 38 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 6e 75 6c 6c 3d 3d 74 3f 74 68 69 73 2e 62 79 74 65 4c 65 6e 67 74 68 2d 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 3a 74 3b 76 61 72 20 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 29 3b 72 65 74 75 72 6e 20 61 2e 6d 65 6d 63 70 79 28 65 2e 62 75 66 66 65 72 2c 30 2c 74 68 69 73 2e 62 75 66 66 65 72 2c 74 68 69 73 2e 62 79 74 65 4f 66 66 73 65 74 2b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 74 2a 65 2e 42 59 54 45 53 5f 50 45 52 5f 45 4c 45 4d 45 4e 54 29 2c 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 65 2e 62 79 74 65 4c 65 6e 67 74 68 2c 65 7d 2c 61 2e 70 72 6f 74 6f 74
                                                                                              Data Ascii: n+=i.byteLength,i},a.prototype.readUint8Array=function(t){t=null==t?this.byteLength-this.position:t;var e=new Uint8Array(t);return a.memcpy(e.buffer,0,this.buffer,this.byteOffset+this.position,t*e.BYTES_PER_ELEMENT),this.position+=e.byteLength,e},a.protot
                                                                                              2024-10-06 18:37:51 UTC1369INData Raw: 55 69 6e 74 31 36 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 6e 75 6c 6c 3d 3d 74 3f 74 68 69 73 2e 65 6e 64 69 61 6e 6e 65 73 73 3a 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 32 2c 65 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 69 6e 74 38 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 64 61 74 61 56 69 65 77 2e 67 65 74 55 69 6e 74 38 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 31 2c 74 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 46 6c 6f 61 74 33 32 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 64 61 74 61 56 69 65 77 2e 67 65 74 46 6c 6f 61 74 33 32 28 74 68 69 73 2e 70 6f
                                                                                              Data Ascii: Uint16(this.position,null==t?this.endianness:t);return this.position+=2,e},a.prototype.readUint8=function(){var t=this._dataView.getUint8(this.position);return this.position+=1,t},a.prototype.readFloat32=function(t){var e=this._dataView.getFloat32(this.po
                                                                                              2024-10-06 18:37:51 UTC1369INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 43 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 62 79 74 65 4c 65 6e 67 74 68 2d 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 69 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 68 69 73 2e 5f 62 75 66 66 65 72 2c 74 68 69 73 2e 5f 62 79 74 65 4f 66 66 73 65 74 2b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 2c 73 3d 65 3b 6e 75 6c 6c 21 3d 74 26 26 28 73 3d 4d 61 74 68 2e 6d 69 6e 28 74 2c 65 29 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 73 26 26 30 21 3d 3d 69 5b 72 5d 3b 72 2b 2b 29 3b 76 61 72 20 6e 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 55 69 6e 74 38 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 5b 74 68 69 73 2e 6d 61 70 55 69 6e 74 38 41 72 72 61
                                                                                              Data Ascii: .prototype.readCString=function(t){var e=this.byteLength-this.position,i=new Uint8Array(this._buffer,this._byteOffset+this.position),s=e;null!=t&&(s=Math.min(t,e));for(var r=0;r<s&&0!==i[r];r++);var n=String.fromCharCodeUint8.apply(null,[this.mapUint8Arra
                                                                                              2024-10-06 18:37:51 UTC1369INData Raw: 2c 69 2e 6c 65 6e 67 74 68 29 3b 69 2e 73 65 74 28 73 29 2c 74 68 69 73 2e 62 75 66 66 65 72 3d 65 2c 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2d 3d 74 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 77 72 69 74 65 49 6e 74 33 32 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 68 69 73 2e 5f 72 65 61 6c 6c 6f 63 28 34 2a 74 2e 6c 65 6e 67 74 68 29 2c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 49 6e 74 33 32 41 72 72 61 79 26 26 74 68 69 73 2e 62 79 74 65 4f 66 66 73 65 74 2b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 25 74 2e 42 59 54 45 53 5f 50 45 52 5f 45 4c 45 4d 45 4e 54 3d 3d 3d 30 29 61 2e 6d 65 6d 63 70 79 28 74 68 69 73 2e 5f 62 75 66 66 65 72 2c 74 68 69 73 2e 62 79 74 65 4f 66 66 73 65 74 2b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 74
                                                                                              Data Ascii: ,i.length);i.set(s),this.buffer=e,this.position-=t},a.prototype.writeInt32Array=function(t,e){if(this._realloc(4*t.length),t instanceof Int32Array&&this.byteOffset+this.position%t.BYTES_PER_ELEMENT===0)a.memcpy(this._buffer,this.byteOffset+this.position,t


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              43192.168.2.455074104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:50 UTC447OUTGET /5985.e8d9d0762c377bb07b03.js HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://2qud.ejtrading.net/1112.ed47151a49708b83c7b9.js
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:51 UTC717INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:51 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66b8d586-4d097"
                                                                                              Expires: Mon, 07 Oct 2024 00:24:14 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 22417
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Gdc8SDCeRe97bavivO6Gl5QghgJ0rMvO8haFYMfQjvhnRE0wzW7jahOWJ1fm3Bg6Ft8e9gzlip8O2ZELQ5cYOXZFyJTSfv9BD%2FJEOOFHY1A02vONZ9d0Nbg8RjtY%2FJCfqZ5EgiA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3da3a0a1a40-EWR
                                                                                              2024-10-06 18:37:51 UTC652INData Raw: 37 63 64 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 39 38 35 5d 2c 7b 38 36 34 35 33 3a 28 65 2c 74 2c 73 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 6e 7d 29 3b 63 6c 61 73 73 20 6e 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 69 73 55 70 6c 6f 61 64 3d 65 7d 7d 7d 2c 38 31 37 32 3a 28 65 2c 74 2c 73 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 74 2c 7b 65 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 6e 3d 73 28 39 37 33 33 35 29 2c 61 3d 73 28 31 37 32 33 37 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74
                                                                                              Data Ascii: 7cd0(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5985],{86453:(e,t,s)=>{"use strict";s.d(t,{A:()=>n});class n{constructor(e){this.isUpload=e}}},8172:(e,t,s)=>{"use strict";s.d(t,{e:()=>i});var n=s(97335),a=s(17237);function i(e,t
                                                                                              2024-10-06 18:37:51 UTC1369INData Raw: 72 69 6e 67 28 22 68 65 78 22 29 2c 31 36 29 3b 72 65 74 75 72 6e 20 73 26 26 4d 61 74 68 2e 66 6c 6f 6f 72 28 6f 2e 74 6f 53 74 72 69 6e 67 28 32 29 2e 6c 65 6e 67 74 68 2f 38 29 3e 3d 72 26 26 28 6f 3d 6f 2e 73 75 62 74 72 61 63 74 28 61 28 32 29 2e 70 6f 77 28 61 28 38 2a 72 29 29 29 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 38 3b 63 6f 6e 73 74 20 73 3d 61 28 65 29 2c 69 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 74 3b 65 2b 2b 29 69 5b 65 5d 3d 73 2e 73 68 69 66 74 52 69 67 68 74 28 38 2a 65 29 2e 61 6e 64 28 32 35 35 29 3b 72 65 74 75 72 6e 20 6e
                                                                                              Data Ascii: ring("hex"),16);return s&&Math.floor(o.toString(2).length/8)>=r&&(o=o.subtract(a(2).pow(a(8*r)))),o}function o(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:8;const s=a(e),i=[];for(let e=0;e<t;e++)i[e]=s.shiftRight(8*e).and(255);return n
                                                                                              2024-10-06 18:37:51 UTC1369INData Raw: 67 5b 32 35 35 26 28 74 5e 6e 29 5d 5e 74 3e 3e 3e 38 7d 72 65 74 75 72 6e 7e 74 3e 3e 3e 30 7d 2c 67 65 6e 65 72 61 74 65 52 61 6e 64 6f 6d 42 79 74 65 73 3a 63 2c 67 65 6e 65 72 61 74 65 4b 65 79 44 61 74 61 46 72 6f 6d 4e 6f 6e 63 65 3a 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 3d 6f 28 65 2c 31 36 29 2c 74 3d 6f 28 74 2c 33 32 29 3b 63 6f 6e 73 74 5b 73 2c 61 2c 69 5d 3d 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 64 28 6e 2e 63 6f 6e 63 61 74 28 5b 74 2c 65 5d 29 29 2c 64 28 6e 2e 63 6f 6e 63 61 74 28 5b 65 2c 74 5d 29 29 2c 64 28 6e 2e 63 6f 6e 63 61 74 28 5b 74 2c 74 5d 29 29 5d 29 3b 72 65 74 75 72 6e 7b 6b 65 79 3a 6e 2e 63 6f 6e 63 61 74 28 5b 73 2c 61 2e 73 6c 69 63 65 28 30 2c 31 32 29 5d 29 2c 69 76 3a 6e 2e
                                                                                              Data Ascii: g[255&(t^n)]^t>>>8}return~t>>>0},generateRandomBytes:c,generateKeyDataFromNonce:async function(e,t){e=o(e,16),t=o(t,32);const[s,a,i]=await Promise.all([d(n.concat([t,e])),d(n.concat([e,t])),d(n.concat([t,t]))]);return{key:n.concat([s,a.slice(0,12)]),iv:n.
                                                                                              2024-10-06 18:37:51 UTC1369INData Raw: 70 3a 64 2c 67 65 6e 65 72 61 74 65 52 61 6e 64 6f 6d 42 79 74 65 73 3a 67 7d 3d 73 28 38 30 30 37 31 29 2c 75 3d 73 28 39 37 31 35 37 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 69 66 28 21 6e 2e 66 72 6f 6d 28 5b 31 39 39 2c 32 38 2c 31 37 34 2c 31 38 35 2c 31 39 38 2c 31 37 37 2c 32 30 31 2c 34 2c 31 34 32 2c 31 30 38 2c 38 32 2c 34 37 2c 31 31 32 2c 32 34 31 2c 36 33 2c 31 31 35 2c 31 35 32 2c 31 33 2c 36 34 2c 33 35 2c 31 34 32 2c 36 32 2c 33 33 2c 31 39 33 2c 37 33 2c 35 32 2c 32 30 38 2c 35 35 2c 38 36 2c 36 31 2c 31 34 37 2c 31 35 2c 37 32 2c 32 35 2c 31 33 38 2c 31 30 2c 31 36 37 2c 31 39 33 2c 36 34 2c 38 38 2c 33 34 2c 31 34 38 2c 31 34 37 2c 32 31 30 2c 33 37 2c 34 38 2c 32 34 34 2c 32 31 39 2c 32 35 30 2c 35 31 2c 31 31 31 2c 31 31
                                                                                              Data Ascii: p:d,generateRandomBytes:g}=s(80071),u=s(97157);function p(e,t){if(!n.from([199,28,174,185,198,177,201,4,142,108,82,47,112,241,63,115,152,13,64,35,142,62,33,193,73,52,208,55,86,61,147,15,72,25,138,10,167,193,64,88,34,148,147,210,37,48,244,219,250,51,111,11
                                                                                              2024-10-06 18:37:51 UTC1369INData Raw: 5d 5e 3d 74 5b 6e 5d 3b 72 65 74 75 72 6e 20 65 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 29 7b 63 6f 6e 73 74 20 73 3d 61 77 61 69 74 20 6c 28 6e 2e 63 6f 6e 63 61 74 28 5b 65 2e 73 61 6c 74 31 2c 6e 2e 66 72 6f 6d 28 74 2c 22 75 74 66 2d 38 22 29 2c 65 2e 73 61 6c 74 31 5d 29 29 2c 61 3d 61 77 61 69 74 20 6c 28 6e 2e 63 6f 6e 63 61 74 28 5b 65 2e 73 61 6c 74 32 2c 73 2c 65 2e 73 61 6c 74 32 5d 29 29 2c 69 3d 61 77 61 69 74 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 72 65 74 75 72 6e 20 75 2e 70 62 6b 64 66 32 28 65 2c 74 2c 31 65 35 2c 36 34 2c 22 73 68 61 35 31 32 22 29 7d 28 61 2c 65 2e 73 61 6c 74 31 29 3b 72 65 74 75 72 6e 20 6c 28 6e 2e 63 6f 6e 63 61 74 28 5b 65 2e 73 61 6c 74 32 2c 69 2c 65 2e 73 61 6c 74 32 5d 29 29
                                                                                              Data Ascii: ]^=t[n];return e}async function b(e,t){const s=await l(n.concat([e.salt1,n.from(t,"utf-8"),e.salt1])),a=await l(n.concat([e.salt2,s,e.salt2])),i=await function(e,t,s){return u.pbkdf2(e,t,1e5,64,"sha512")}(a,e.salt1);return l(n.concat([e.salt2,i,e.salt2]))
                                                                                              2024-10-06 18:37:51 UTC1369INData Raw: 20 68 28 64 28 61 28 65 2e 67 29 2c 72 28 61 77 61 69 74 20 62 28 65 2c 74 29 2c 21 31 29 2c 72 28 65 2e 70 2c 21 31 29 29 29 7d 7d 7d 2c 35 38 39 34 36 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 22 30 2e 30 2e 32 22 7d 2c 33 31 38 33 37 3a 28 65 2c 74 2c 73 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 72 28 74 29 2c 73 2e 64 28 74 2c 7b 67 65 74 54 6d 70 50 61 73 73 77 6f 72 64 3a 28 29 3d 3e 67 2c 75 70 64 61 74 65 54 77 6f 46 61 53 65 74 74 69 6e 67 73 3a 28 29 3d 3e 64 7d 29 3b 76 61 72 20 6e 3d 73 28 39 36 38 34 37 29 2c 61 3d 73 2e 6e 28 6e 29 2c 69 3d 73 28 38 30 30 37 31 29 2c 72 3d 73 28 36 31 32 35 37 29 2c 6f 3d 73 28 39 33 39 36 29 2c 6c 3d 73 2e 6e 28 6f 29 2c 63 3d 73 28 34 38 32 38 37 29 2e 68 70 3b 61 73 79 6e 63 20 66 75 6e
                                                                                              Data Ascii: h(d(a(e.g),r(await b(e,t),!1),r(e.p,!1)))}}},58946:e=>{e.exports="0.0.2"},31837:(e,t,s)=>{"use strict";s.r(t),s.d(t,{getTmpPassword:()=>g,updateTwoFaSettings:()=>d});var n=s(96847),a=s.n(n),i=s(80071),r=s(61257),o=s(9396),l=s.n(o),c=s(48287).hp;async fun
                                                                                              2024-10-06 18:37:51 UTC1369INData Raw: 73 7d 29 29 3b 62 72 65 61 6b 7d 63 61 74 63 68 28 65 29 7b 70 28 65 29 7d 7d 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 29 7b 6c 65 74 20 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 36 30 3b 63 6f 6e 73 74 20 6e 3d 61 77 61 69 74 20 65 2e 69 6e 76 6f 6b 65 28 6e 65 77 28 61 28 29 2e 61 63 63 6f 75 6e 74 2e 47 65 74 50 61 73 73 77 6f 72 64 29 29 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 69 3d 61 77 61 69 74 28 30 2c 72 2e 63 6f 6d 70 75 74 65 43 68 65 63 6b 29 28 6e 2c 74 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 61 77 61 69 74 20 65 2e 69 6e 76 6f 6b 65 28 6e 65 77 28 61 28 29 2e 61 63 63 6f 75
                                                                                              Data Ascii: s}));break}catch(e){p(e)}}}async function g(e,t){let s=arguments.length>2&&void 0!==arguments[2]?arguments[2]:60;const n=await e.invoke(new(a().account.GetPassword));if(!n)return;const i=await(0,r.computeCheck)(n,t);try{return await e.invoke(new(a().accou
                                                                                              2024-10-06 18:37:51 UTC1369INData Raw: 75 6c 64 44 65 62 75 67 45 78 70 6f 72 74 65 64 53 65 6e 64 65 72 73 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 2e 62 61 73 65 4c 6f 67 67 65 72 3f 74 68 69 73 2e 5f 6c 6f 67 3d 6e 65 77 20 69 3a 74 68 69 73 2e 5f 6c 6f 67 3d 72 2e 62 61 73 65 4c 6f 67 67 65 72 2c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 26 26 65 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 67 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 54 68 65 20 67 69 76 65 6e 20 73 65 73 73 69 6f 6e 20 6d 75 73 74 20 62 65 20 73 74 72 20 6f 72 20 61 20 73 65 73 73 69 6f 6e 20 69 6e 73 74 61 6e 63 65 22 29 7d 65 6c 73 65 20 74 72 79 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 65 64 22 29 7d 63 61 74
                                                                                              Data Ascii: uldDebugExportedSenders,"string"==typeof r.baseLogger?this._log=new i:this._log=r.baseLogger,"string"!=typeof e&&e){if(!(e instanceof g))throw new Error("The given session must be str or a session instance")}else try{throw new Error("not implemented")}cat
                                                                                              2024-10-06 18:37:51 UTC1369INData Raw: 65 79 3d 7b 7d 2c 74 68 69 73 2e 5f 65 78 70 6f 72 74 65 64 53 65 6e 64 65 72 52 65 6c 65 61 73 65 54 69 6d 65 6f 75 74 73 3d 7b 7d 2c 74 68 69 73 2e 5f 61 64 64 69 74 69 6f 6e 61 6c 44 63 73 44 69 73 61 62 6c 65 64 3d 72 2e 61 64 64 69 74 69 6f 6e 61 6c 44 63 73 44 69 73 61 62 6c 65 64 2c 74 68 69 73 2e 5f 6c 6f 6f 70 53 74 61 72 74 65 64 3d 21 31 2c 74 68 69 73 2e 5f 69 73 53 77 69 74 63 68 69 6e 67 44 63 3d 21 31 2c 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 65 64 3d 21 31 2c 74 68 69 73 2e 5f 63 6f 6e 6e 65 63 74 65 64 44 65 66 65 72 72 65 64 3d 6e 65 77 20 6b 7d 61 73 79 6e 63 20 63 6f 6e 6e 65 63 74 28 29 7b 61 77 61 69 74 20 74 68 69 73 2e 5f 69 6e 69 74 53 65 73 73 69 6f 6e 28 29 2c 76 6f 69 64 20 30 3d 3d 3d 74 68 69 73 2e 5f 73 65 6e 64 65 72 26 26
                                                                                              Data Ascii: ey={},this._exportedSenderReleaseTimeouts={},this._additionalDcsDisabled=r.additionalDcsDisabled,this._loopStarted=!1,this._isSwitchingDc=!1,this._destroyed=!1,this._connectedDeferred=new k}async connect(){await this._initSession(),void 0===this._sender&&
                                                                                              2024-10-06 18:37:51 UTC1369INData Raw: 73 2e 73 65 73 73 69 6f 6e 2e 73 65 74 41 75 74 68 4b 65 79 28 74 68 69 73 2e 5f 73 65 6e 64 65 72 2e 61 75 74 68 4b 65 79 29 2c 61 77 61 69 74 20 74 68 69 73 2e 5f 73 65 6e 64 65 72 2e 73 65 6e 64 28 74 68 69 73 2e 5f 69 6e 69 74 57 69 74 68 28 6e 65 77 20 66 2e 68 65 6c 70 2e 47 65 74 43 6f 6e 66 69 67 28 7b 7d 29 29 29 2c 74 68 69 73 2e 5f 6c 6f 6f 70 53 74 61 72 74 65 64 7c 7c 28 74 68 69 73 2e 5f 75 70 64 61 74 65 4c 6f 6f 70 28 29 2c 74 68 69 73 2e 5f 6c 6f 6f 70 53 74 61 72 74 65 64 3d 21 30 29 2c 74 68 69 73 2e 5f 63 6f 6e 6e 65 63 74 65 64 44 65 66 65 72 72 65 64 2e 72 65 73 6f 6c 76 65 28 29 2c 74 68 69 73 2e 5f 69 73 53 77 69 74 63 68 69 6e 67 44 63 3d 21 31 3b 63 6f 6e 73 74 20 73 3d 61 77 61 69 74 20 74 68 69 73 2e 5f 62 6f 72 72 6f 77 45 78
                                                                                              Data Ascii: s.session.setAuthKey(this._sender.authKey),await this._sender.send(this._initWith(new f.help.GetConfig({}))),this._loopStarted||(this._updateLoop(),this._loopStarted=!0),this._connectedDeferred.resolve(),this._isSwitchingDc=!1;const s=await this._borrowEx


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              44192.168.2.455077104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:51 UTC455OUTGET /rlottie-wasm.f013598f1b2ba719f25e.js HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://2qud.ejtrading.net/8074.274f30e4e4daca7d391c.js
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:51 UTC721INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:51 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66b8d586-10037"
                                                                                              Expires: Mon, 07 Oct 2024 00:24:14 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 22417
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E9JaCUPjpjKMdZXnieFsaq3ERMrsTRkivZOz1710pyhp9XHAiaf5Lz5lYUdDiQmhuOII94wHfHWHCPTUiU2r0BaHtIHhR732erPiNCvt%2BNZ6AIebigUAhbLJFM4de%2BxD7%2FnC%2Fw4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3dbdb3f435c-EWR
                                                                                              2024-10-06 18:37:51 UTC648INData Raw: 37 63 63 64 0d 0a 76 61 72 20 6b 65 79 2c 4d 6f 64 75 6c 65 3d 76 6f 69 64 20 30 21 3d 3d 4d 6f 64 75 6c 65 3f 4d 6f 64 75 6c 65 3a 7b 7d 2c 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 26 26 28 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 29 3b 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 2c 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 2c 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 74 68 72 6f 77 20 72 7d 2c 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 45 42 3d 21 31 2c 45 4e 56 49 52 4f 4e 4d 45 4e
                                                                                              Data Ascii: 7ccdvar key,Module=void 0!==Module?Module:{},moduleOverrides={};for(key in Module)Module.hasOwnProperty(key)&&(moduleOverrides[key]=Module[key]);var arguments_=[],thisProgram="./this.program",quit_=function(e,r){throw r},ENVIRONMENT_IS_WEB=!1,ENVIRONMEN
                                                                                              2024-10-06 18:37:51 UTC1369INData Raw: 6e 61 72 79 2c 73 65 74 57 69 6e 64 6f 77 54 69 74 6c 65 2c 6e 6f 64 65 46 53 2c 6e 6f 64 65 50 61 74 68 2c 73 63 72 69 70 74 44 69 72 65 63 74 6f 72 79 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 6c 6f 63 61 74 65 46 69 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 2e 6c 6f 63 61 74 65 46 69 6c 65 3f 4d 6f 64 75 6c 65 2e 6c 6f 63 61 74 65 46 69 6c 65 28 65 2c 73 63 72 69 70 74 44 69 72 65 63 74 6f 72 79 29 3a 73 63 72 69 70 74 44 69 72 65 63 74 6f 72 79 2b 65 7d 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 4e 4f 44 45 3f 28 73 63 72 69 70 74 44 69 72 65 63 74 6f 72 79 3d 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 4f 52 4b 45 52 3f 72 65 71 75 69 72 65 28 22 70 61 74 68 22 29 2e 64 69 72 6e 61 6d 65 28 73 63 72 69 70 74 44 69 72 65 63 74 6f 72
                                                                                              Data Ascii: nary,setWindowTitle,nodeFS,nodePath,scriptDirectory="";function locateFile(e){return Module.locateFile?Module.locateFile(e,scriptDirectory):scriptDirectory+e}ENVIRONMENT_IS_NODE?(scriptDirectory=ENVIRONMENT_IS_WORKER?require("path").dirname(scriptDirector
                                                                                              2024-10-06 18:37:51 UTC1369INData Raw: 7d 29 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 3d 70 72 69 6e 74 2c 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 3d 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 70 72 69 6e 74 45 72 72 3f 70 72 69 6e 74 45 72 72 3a 70 72 69 6e 74 29 29 3a 28 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 45 42 7c 7c 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 4f 52 4b 45 52 29 26 26 28 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 4f 52 4b 45 52 3f 73 63 72 69 70 74 44 69 72 65 63 74 6f 72 79 3d 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3a 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 26 26 28 73 63 72 69 70 74 44 69 72 65 63 74 6f 72 79 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53
                                                                                              Data Ascii: }),console.log=print,console.warn=console.error="undefined"!=typeof printErr?printErr:print)):(ENVIRONMENT_IS_WEB||ENVIRONMENT_IS_WORKER)&&(ENVIRONMENT_IS_WORKER?scriptDirectory=self.location.href:document.currentScript&&(scriptDirectory=document.currentS
                                                                                              2024-10-06 18:37:51 UTC1369INData Raw: 65 2e 6c 65 6e 67 74 68 2d 31 5d 29 72 65 74 75 72 6e 20 34 3b 69 66 28 22 69 22 3d 3d 3d 65 5b 30 5d 29 7b 76 61 72 20 72 3d 4e 75 6d 62 65 72 28 65 2e 73 75 62 73 74 72 28 31 29 29 3b 72 65 74 75 72 6e 20 61 73 73 65 72 74 28 72 25 38 3d 3d 30 2c 22 67 65 74 4e 61 74 69 76 65 54 79 70 65 53 69 7a 65 20 69 6e 76 61 6c 69 64 20 62 69 74 73 20 22 2b 72 2b 22 2c 20 74 79 70 65 20 22 2b 65 29 2c 72 2f 38 7d 72 65 74 75 72 6e 20 30 7d 7d 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 6e 75 6c 6c 2c 4d 6f 64 75 6c 65 2e 61 72 67 75 6d 65 6e 74 73 26 26 28 61 72 67 75 6d 65 6e 74 73 5f 3d 4d 6f 64 75 6c 65 2e 61 72 67 75 6d 65 6e 74 73 29 2c 4d 6f 64 75 6c 65 2e 74 68 69 73 50 72 6f 67 72 61 6d 26 26 28 74 68 69 73 50 72 6f 67 72 61 6d 3d 4d 6f 64 75 6c 65 2e
                                                                                              Data Ascii: e.length-1])return 4;if("i"===e[0]){var r=Number(e.substr(1));return assert(r%8==0,"getNativeTypeSize invalid bits "+r+", type "+e),r/8}return 0}}moduleOverrides=null,Module.arguments&&(arguments_=Module.arguments),Module.thisProgram&&(thisProgram=Module.
                                                                                              2024-10-06 18:37:51 UTC1369INData Raw: 65 74 75 72 6e 20 61 73 73 65 72 74 28 72 2c 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 75 6e 6b 6e 6f 77 6e 20 66 75 6e 63 74 69 6f 6e 20 22 2b 65 2b 22 2c 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 69 73 20 65 78 70 6f 72 74 65 64 22 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 63 63 61 6c 6c 28 65 2c 72 2c 74 2c 6e 2c 6f 29 7b 76 61 72 20 61 3d 7b 73 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 30 3b 69 66 28 6e 75 6c 6c 21 3d 65 26 26 30 21 3d 3d 65 29 7b 76 61 72 20 74 3d 31 2b 28 65 2e 6c 65 6e 67 74 68 3c 3c 32 29 3b 73 74 72 69 6e 67 54 6f 55 54 46 38 28 65 2c 72 3d 73 74 61 63 6b 41 6c 6c 6f 63 28 74 29 2c 74 29 7d 72 65 74 75 72 6e 20 72 7d 2c 61 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 73 74 61 63 6b
                                                                                              Data Ascii: eturn assert(r,"Cannot call unknown function "+e+", make sure it is exported"),r}function ccall(e,r,t,n,o){var a={string:function(e){var r=0;if(null!=e&&0!==e){var t=1+(e.length<<2);stringToUTF8(e,r=stackAlloc(t),t)}return r},array:function(e){var r=stack
                                                                                              2024-10-06 18:37:51 UTC1369INData Raw: 55 54 46 38 41 72 72 61 79 54 6f 53 74 72 69 6e 67 28 65 2c 72 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 72 2b 74 2c 6f 3d 72 3b 65 5b 6f 5d 26 26 21 28 6f 3e 3d 6e 29 3b 29 2b 2b 6f 3b 69 66 28 6f 2d 72 3e 31 36 26 26 65 2e 73 75 62 61 72 72 61 79 26 26 55 54 46 38 44 65 63 6f 64 65 72 29 72 65 74 75 72 6e 20 55 54 46 38 44 65 63 6f 64 65 72 2e 64 65 63 6f 64 65 28 65 2e 73 75 62 61 72 72 61 79 28 72 2c 6f 29 29 3b 66 6f 72 28 76 61 72 20 61 3d 22 22 3b 72 3c 6f 3b 29 7b 76 61 72 20 69 3d 65 5b 72 2b 2b 5d 3b 69 66 28 31 32 38 26 69 29 7b 76 61 72 20 73 3d 36 33 26 65 5b 72 2b 2b 5d 3b 69 66 28 31 39 32 21 3d 28 32 32 34 26 69 29 29 7b 76 61 72 20 75 3d 36 33 26 65 5b 72 2b 2b 5d 3b 69 66 28 28 69 3d 32 32 34 3d 3d 28 32 34 30 26 69 29 3f 28 31 35 26 69
                                                                                              Data Ascii: UTF8ArrayToString(e,r,t){for(var n=r+t,o=r;e[o]&&!(o>=n);)++o;if(o-r>16&&e.subarray&&UTF8Decoder)return UTF8Decoder.decode(e.subarray(r,o));for(var a="";r<o;){var i=e[r++];if(128&i){var s=63&e[r++];if(192!=(224&i)){var u=63&e[r++];if((i=224==(240&i)?(15&i
                                                                                              2024-10-06 18:37:51 UTC1369INData Raw: 6f 72 79 28 65 2c 72 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 29 48 45 41 50 38 5b 30 7c 72 2b 2b 5d 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 29 3b 74 7c 7c 28 48 45 41 50 38 5b 30 7c 72 5d 3d 30 29 7d 76 61 72 20 62 75 66 66 65 72 2c 48 45 41 50 38 2c 48 45 41 50 55 38 2c 48 45 41 50 31 36 2c 48 45 41 50 55 31 36 2c 48 45 41 50 33 32 2c 48 45 41 50 55 33 32 2c 48 45 41 50 46 33 32 2c 48 45 41 50 46 36 34 2c 57 41 53 4d 5f 50 41 47 45 5f 53 49 5a 45 3d 36 35 35 33 36 3b 66 75 6e 63 74 69 6f 6e 20 61 6c 69 67 6e 55 70 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 25 72 3e 30 26 26 28 65 2b 3d 72 2d 65 25 72 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 75 70 64 61 74 65 47 6c 6f 62 61 6c 42 75 66 66 65 72 41 6e 64
                                                                                              Data Ascii: ory(e,r,t){for(var n=0;n<e.length;++n)HEAP8[0|r++]=e.charCodeAt(n);t||(HEAP8[0|r]=0)}var buffer,HEAP8,HEAPU8,HEAP16,HEAPU16,HEAP32,HEAPU32,HEAPF32,HEAPF64,WASM_PAGE_SIZE=65536;function alignUp(e,r){return e%r>0&&(e+=r-e%r),e}function updateGlobalBufferAnd
                                                                                              2024-10-06 18:37:51 UTC1369INData Raw: 66 20 4d 6f 64 75 6c 65 2e 70 72 65 52 75 6e 26 26 28 4d 6f 64 75 6c 65 2e 70 72 65 52 75 6e 3d 5b 4d 6f 64 75 6c 65 2e 70 72 65 52 75 6e 5d 29 3b 4d 6f 64 75 6c 65 2e 70 72 65 52 75 6e 2e 6c 65 6e 67 74 68 3b 29 61 64 64 4f 6e 50 72 65 52 75 6e 28 4d 6f 64 75 6c 65 2e 70 72 65 52 75 6e 2e 73 68 69 66 74 28 29 29 3b 63 61 6c 6c 52 75 6e 74 69 6d 65 43 61 6c 6c 62 61 63 6b 73 28 5f 5f 41 54 50 52 45 52 55 4e 5f 5f 29 7d 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 52 75 6e 74 69 6d 65 28 29 7b 72 75 6e 74 69 6d 65 49 6e 69 74 69 61 6c 69 7a 65 64 3d 21 30 2c 4d 6f 64 75 6c 65 2e 6e 6f 46 53 49 6e 69 74 7c 7c 46 53 2e 69 6e 69 74 2e 69 6e 69 74 69 61 6c 69 7a 65 64 7c 7c 46 53 2e 69 6e 69 74 28 29 2c 54 54 59 2e 69 6e 69 74 28 29 2c 63 61 6c 6c 52 75 6e 74 69 6d
                                                                                              Data Ascii: f Module.preRun&&(Module.preRun=[Module.preRun]);Module.preRun.length;)addOnPreRun(Module.preRun.shift());callRuntimeCallbacks(__ATPRERUN__)}function initRuntime(){runtimeInitialized=!0,Module.noFSInit||FS.init.initialized||FS.init(),TTY.init(),callRuntim
                                                                                              2024-10-06 18:37:51 UTC1369INData Raw: 74 28 65 2b 3d 22 22 29 2c 65 72 72 28 65 29 2c 41 42 4f 52 54 3d 21 30 2c 45 58 49 54 53 54 41 54 55 53 3d 31 2c 65 3d 22 61 62 6f 72 74 28 22 2b 65 2b 22 29 2e 20 42 75 69 6c 64 20 77 69 74 68 20 2d 73 20 41 53 53 45 52 54 49 4f 4e 53 3d 31 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 2e 22 2c 6e 65 77 20 57 65 62 41 73 73 65 6d 62 6c 79 2e 52 75 6e 74 69 6d 65 45 72 72 6f 72 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 68 61 73 50 72 65 66 69 78 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 3f 65 2e 73 74 61 72 74 73 57 69 74 68 28 72 29 3a 30 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 72 29 7d 4d 6f 64 75 6c 65 2e 70 72 65 6c 6f 61 64 65 64 49 6d 61 67 65 73 3d 7b 7d 2c 4d 6f 64 75 6c 65 2e
                                                                                              Data Ascii: t(e+=""),err(e),ABORT=!0,EXITSTATUS=1,e="abort("+e+"). Build with -s ASSERTIONS=1 for more info.",new WebAssembly.RuntimeError(e)}function hasPrefix(e,r){return String.prototype.startsWith?e.startsWith(r):0===e.indexOf(r)}Module.preloadedImages={},Module.
                                                                                              2024-10-06 18:37:51 UTC1369INData Raw: 2c 65 29 7d 29 29 2e 74 68 65 6e 28 72 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 72 72 28 22 66 61 69 6c 65 64 20 74 6f 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 20 70 72 65 70 61 72 65 20 77 61 73 6d 3a 20 22 2b 65 29 2c 61 62 6f 72 74 28 65 29 7d 29 29 7d 69 66 28 61 64 64 52 75 6e 44 65 70 65 6e 64 65 6e 63 79 28 22 77 61 73 6d 2d 69 6e 73 74 61 6e 74 69 61 74 65 22 29 2c 4d 6f 64 75 6c 65 2e 69 6e 73 74 61 6e 74 69 61 74 65 57 61 73 6d 29 74 72 79 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 2e 69 6e 73 74 61 6e 74 69 61 74 65 57 61 73 6d 28 65 2c 72 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 65 72 72 28 22 4d 6f 64 75 6c 65 2e 69 6e 73 74 61 6e 74 69 61 74 65 57 61 73 6d 20 63 61 6c 6c 62 61 63 6b 20 66 61 69 6c 65 64 20 77 69 74 68 20
                                                                                              Data Ascii: ,e)})).then(r,(function(e){err("failed to asynchronously prepare wasm: "+e),abort(e)}))}if(addRunDependency("wasm-instantiate"),Module.instantiateWasm)try{return Module.instantiateWasm(e,r)}catch(e){return err("Module.instantiateWasm callback failed with


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              45192.168.2.455082104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:52 UTC370OUTGET /9357.a36365e0d807a0987518.js HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:52 UTC717INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:52 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 27 Aug 2024 05:52:10 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66cd698a-9c6"
                                                                                              Expires: Mon, 07 Oct 2024 00:24:13 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 22418
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w1DwbrbjlSMsq5nJyeXq7I3I6Qi0hM%2FYEDKC5WoSTz9RA4Cp7e7JNTEsL%2BzhjWWzZTo8G3ybFAMJBGWs5%2FnvaZ4oVCxxZ4KdMYBdtN3jW6hthzc3nF3CJ1XbW79d4MxjO6NqUYs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3e3e9a0728f-EWR
                                                                                              2024-10-06 18:37:52 UTC652INData Raw: 39 63 36 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 33 35 37 5d 2c 7b 33 31 34 38 31 3a 28 65 2c 61 2c 6e 29 3d 3e 7b 6e 2e 64 28 61 2c 7b 4f 69 67 3a 28 29 3d 3e 74 7d 29 3b 63 6f 6e 73 74 20 74 3d 21 31 2c 6f 3d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 34 35 30 29 2c 6e 65 77 20 53 65 74 28 5b 22 6e 65 77 4d 65 73 73 61 67 65 22 2c 22 6e 65 77 53 63 68 65 64 75 6c 65 64 4d 65 73 73 61 67 65 22 2c 22 64 65 6c 65
                                                                                              Data Ascii: 9c6"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[9357],{31481:(e,a,n)=>{n.d(a,{Oig:()=>t});const t=!1,o=("undefined"!=typeof window&&window.innerHeight,Math.round(450),new Set(["newMessage","newScheduledMessage","dele
                                                                                              2024-10-06 18:37:52 UTC1369INData Raw: 22 45 47 22 2c 22 48 4e 22 2c 22 49 45 22 2c 22 49 4e 22 2c 22 4a 4f 22 2c 22 4d 58 22 2c 22 4d 59 22 2c 22 4e 49 22 2c 22 4e 5a 22 2c 22 50 48 22 2c 22 50 4b 22 2c 22 53 41 22 2c 22 53 56 22 2c 22 55 53 22 5d 29 7d 2c 34 39 33 35 37 3a 28 65 2c 61 2c 6e 29 3d 3e 7b 6e 2e 64 28 61 2c 7b 43 3a 28 29 3d 3e 72 7d 29 3b 76 61 72 20 74 3d 6e 28 33 31 34 38 31 29 3b 63 6f 6e 73 74 20 6f 3d 6e 65 77 20 4d 61 70 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 53 65 74 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 65 2e 64 65 6c 65 74 65 28 61 29 7d 72 65 74 75 72 6e 7b 72 75 6e 43 61 6c 6c 62 61 63 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 6e 65 77
                                                                                              Data Ascii: "EG","HN","IE","IN","JO","MX","MY","NI","NZ","PH","PK","SA","SV","US"])},49357:(e,a,n)=>{n.d(a,{C:()=>r});var t=n(31481);const o=new Map,s=function(){const e=new Set;function a(a){e.delete(a)}return{runCallbacks:function(){for(var a=arguments.length,n=new
                                                                                              2024-10-06 18:37:52 UTC488INData Raw: 6e 63 65 6f 66 20 49 6d 61 67 65 42 69 74 6d 61 70 3f 5b 6f 5d 3a 76 6f 69 64 20 30 29 7d 3b 6f 2e 73 65 74 28 73 2c 65 29 2c 69 2e 70 75 73 68 28 65 29 7d 63 6f 6e 73 74 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 61 77 61 69 74 20 65 28 72 2c 2e 2e 2e 69 29 3a 61 77 61 69 74 20 65 5b 72 5d 28 2e 2e 2e 69 29 2c 7b 61 72 72 61 79 42 75 66 66 65 72 3a 74 7d 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 22 61 72 72 61 79 42 75 66 66 65 72 22 69 6e 20 61 26 26 61 7c 7c 7b 7d 3b 73 26 26 6e 28 7b 74 79 70 65 3a 22 6d 65 74 68 6f 64 52 65 73 70 6f 6e 73 65 22 2c 6d 65 73 73 61 67 65 49 64 3a 73 2c 72 65 73 70 6f 6e 73 65 3a 61 7d 2c 74 3f 5b 74 5d 3a 76 6f 69 64 20 30 29 7d 63 61 74 63 68 28 65 29 7b 74 2e 4f 69 67
                                                                                              Data Ascii: nceof ImageBitmap?[o]:void 0)};o.set(s,e),i.push(e)}const a="function"==typeof e?await e(r,...i):await e[r](...i),{arrayBuffer:t}="object"==typeof a&&"arrayBuffer"in a&&a||{};s&&n({type:"methodResponse",messageId:s,response:a},t?[t]:void 0)}catch(e){t.Oig
                                                                                              2024-10-06 18:37:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              46192.168.2.455084104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:52 UTC597OUTGET /icon-192x192.png HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://2qud.ejtrading.net/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:53 UTC699INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:53 GMT
                                                                                              Content-Type: image/png
                                                                                              Content-Length: 3059
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 27 Aug 2024 05:52:14 GMT
                                                                                              ETag: "66cd698e-bf3"
                                                                                              Expires: Tue, 05 Nov 2024 10:01:37 GMT
                                                                                              Cache-Control: max-age=2592000
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 30976
                                                                                              Accept-Ranges: bytes
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y%2BMzk7ZERz682SQm5fjOU1%2FP8g5bdPnZVFnR508UVLwIcOPkaJu9ihL9UpNYinImik6HHNpz7NVoRx70bCqvGBBkVhe%2FkbaXjgnvuRuF5MJQvkhRyJcDTZfft4Hx3sqqV9tDO%2BM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3e639070cc6-EWR
                                                                                              2024-10-06 18:37:53 UTC670INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 03 00 00 00 65 02 9c 35 00 00 00 30 50 4c 54 45 00 00 00 2f a5 de 2f a5 de 2f a5 de 31 a6 e1 34 aa e2 29 9d d5 2c a0 d9 2e a3 dd 31 a6 e1 34 a9 e5 36 ac e9 ff ff ff d6 ed f8 9d d4 ef 60 b9 e6 2c 6e 8b f1 00 00 00 06 74 52 4e 53 00 e4 bb 81 48 1b 2b b3 d2 43 00 00 0b 6c 49 44 41 54 78 01 d4 93 37 02 04 31 0c 02 57 20 55 fc ff bf 17 2a 57 9b 92 d1 54 2e 05 8c 97 07 a8 24 09 44 84 fe 7c 1f 00 c9 ac c5 9d 4c 02 5a 01 f0 8d 91 84 76 02 66 df e3 0d 43 24 74 12 a4 43 f7 ba c4 dc 1d 8a a1 cb 04 67 fd 6a 42 37 11 33 66 18 cb bf 63 06 23 77 fc 4d 2a ea 11 58 06 e7 fb 47 c8 35 79 fc bf 73 41 0f 83 47 47 a0 5e 80 06 f6 58 7a 34 da d3 d1 a3 b1 fe 8e 23 50 2f 43 03 7d 6c 34 1a f4 e9 a8 d1 a0 4f
                                                                                              Data Ascii: PNGIHDRe50PLTE///14),.146`,ntRNSH+ClIDATx71W U*WT.$D|LZvfC$tCgjB73fc#wM*XG5ysAGG^Xz4#P/C}l4O
                                                                                              2024-10-06 18:37:53 UTC1369INData Raw: 07 9b f7 e3 22 fe 72 b0 01 f6 1d 6e b5 61 91 04 d3 a7 0f f0 2d d8 82 65 1f 96 70 c3 f4 e8 b4 67 ac 31 9b 5d cd 0f b6 20 19 97 8c 99 8c 89 cc 34 03 7f bb f9 6e ff 40 86 f0 9f 2b b5 a3 2d 58 50 15 e8 30 97 ba a0 70 af fa ba f8 f6 07 a5 6c db 56 8a 31 d4 f8 26 1d 5b 00 4c 55 03 53 b3 9e 78 21 86 29 ba f9 65 7b 7c ed d8 b2 b3 d8 74 06 e9 3e fd b4 01 9c 94 39 68 31 3d c1 ea 36 30 5a f9 7f d5 03 45 ce 0e 62 b9 bd 4b b0 01 58 2d bf 28 8f e5 d0 91 53 fc 0c f5 15 85 4b e4 26 82 6f af 5b b0 aa 76 10 78 1c 10 c0 09 35 45 13 df 0a d4 3f f1 60 50 6d 92 5f fb 57 59 c0 fc 2d a8 6a 53 a1 75 8c b5 e7 f8 49 3e 0f be 20 1f f2 51 34 fd 8f 28 c1 3a 54 f6 17 ae 33 19 33 70 62 6e 7c cc d7 e2 13 c5 2b 84 2f 15 4a 62 e1 1a 43 70 35 5a e9 1a cb 8d 6e e6 5b d9 be 02 94 a6 fc 62 e3
                                                                                              Data Ascii: "rna-epg1] 4n@+-XP0plV1&[LUSx!)e{|t>9h1=60ZEbKX-(SK&o[vx5E?`Pm_WY-jSuI> Q4(:T33pbn|+/JbCp5Zn[b
                                                                                              2024-10-06 18:37:53 UTC1020INData Raw: 74 e0 28 2a 67 36 8b 35 0c e8 17 82 e7 26 a1 79 7a c3 87 f8 fc fd 92 42 e5 5e 05 d1 c6 33 a1 75 83 35 8c 08 5c 17 f9 29 5b 06 fb 43 8e ec f5 6e 02 51 5f 22 8c 85 fa a3 d9 3e c5 5a e6 3c d8 0c 5c 4e 98 bc 46 fe ed 04 bc af 2f 93 fa 93 fd 05 2b ce 8c 8f 3f 9d 5b 4a 14 fc e5 66 02 eb 0d 7d db 31 94 10 50 83 a3 2b d8 44 36 1c e4 fb fd 9b 50 5a 7f b0 1d a3 93 a8 40 40 96 75 64 03 4a a3 de 4c 20 ad 3f da 8e 49 e7 ab 01 24 f8 0a 02 8e 36 d9 b7 7b 50 3d ad 3f d9 1b 0f 0c 0c 22 89 c1 45 9b 82 45 8f a5 de 98 83 9f b4 fe c3 84 41 2d db 01 56 70 c9 3e da 1c 46 d9 6e dc 84 4a 52 7f 30 61 da 2f 92 a7 40 3a 15 a0 2f f2 b3 4d 58 bd 21 a5 3f 99 60 4b e8 80 97 a3 a6 d0 c6 32 74 00 ec 2d 3f c3 29 fd 87 fd 17 23 83 20 10 23 16 e0 af ce e5 e5 b5 66 12 c8 ea 97 11 09 4c 8c 47
                                                                                              Data Ascii: t(*g65&yzB^3u5\)[CnQ_">Z<\NF/+?[Jf}1P+D6PZ@@udJL ?I$6{P=?"EEA-Vp>FnJR0a/@:/MX!?`K2t-?)# #fLG


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              47192.168.2.455085104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:52 UTC432OUTGET /rlottie-wasm.wasm HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Referer: https://2qud.ejtrading.net/8074.274f30e4e4daca7d391c.js
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:53 UTC634INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:53 GMT
                                                                                              Content-Type: application/wasm
                                                                                              Content-Length: 317584
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 27 Aug 2024 05:52:14 GMT
                                                                                              ETag: "66cd698e-4d890"
                                                                                              Accept-Ranges: bytes
                                                                                              cf-cache-status: DYNAMIC
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JJP31FKUwRQmdB93TfWh3pYTytbI4u0awhZ%2FKbZ5rBy96vUDtgO2SXYSi4fm%2B5wkzTE0155FACxLBg%2FcazGBK0ZdpF5uurJsmlGQJSf%2Bp8yep5xjhn83QY%2FAB%2BA7cU8cJ2nnTdk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3e689161879-EWR
                                                                                              2024-10-06 18:37:53 UTC735INData Raw: 00 61 73 6d 01 00 00 00 01 d0 05 5f 60 02 7f 7f 00 60 01 7f 01 7f 60 01 7f 00 60 02 7f 7f 01 7f 60 03 7f 7f 7f 00 60 03 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 00 00 60 02 7f 7f 01 7d 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 00 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 01 7f 01 7d 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7d 7d 01 7d 60 05 7f 7e 7e 7e 7e 00 60 02 7f 7d 00 60 07 7f 7f 7f 7f 7f 7f 7f 00 60 02 7f 7e 00 60 01 7d 01 7f 60 02 7f 7d 01 7d 60 01 7d 01 7d 60 0a 7f 7f 7f 7f 7f 7f 7f 7f 7f 7f 00 60 03 7f 7f 7d 00 60 03 7f 7d 7d 00 60 05 7f 7f 7f 7f 7e 01 7f 60 04 7f 7f 7f 7f 01 7e 60 02 7c 7f 01 7c 60 05 7f 7f 7e
                                                                                              Data Ascii: asm_``````````````}````}`}`}`}}}`~~~~`}``~`}`}}`}}``}`}}`~`~`||`~
                                                                                              2024-10-06 18:37:53 UTC1369INData Raw: 01 61 01 61 00 06 01 61 01 62 00 0f 01 61 01 63 00 00 01 61 01 64 00 0c 01 61 01 65 00 05 01 61 01 66 00 08 01 61 01 67 00 01 01 61 01 68 00 05 01 61 01 69 00 5e 01 61 01 6a 00 02 01 61 01 6b 00 05 01 61 01 6c 00 08 01 61 01 6d 00 01 01 61 01 6e 00 03 01 61 01 6f 00 03 01 61 01 70 00 07 01 61 01 71 00 05 01 61 01 72 00 01 01 61 01 73 00 07 01 61 01 74 00 03 01 61 01 75 00 03 01 61 01 76 00 03 01 61 01 77 00 03 01 61 01 78 00 00 01 61 01 79 00 08 01 61 01 7a 00 05 01 61 01 41 00 05 01 61 01 42 00 00 01 61 06 6d 65 6d 6f 72 79 02 01 80 02 80 80 02 01 61 05 74 61 62 6c 65 01 70 00 8a 04 03 96 12 94 12 03 01 01 02 01 03 02 01 01 01 01 01 02 01 01 01 01 00 01 03 00 01 00 01 01 02 05 00 01 03 0c 03 01 25 01 00 01 01 01 01 05 0f 02 01 52 02 03 02 15 19 01 00 02
                                                                                              Data Ascii: aaabacadaeafagahai^ajakalamanaoapaqarasatauavawaxayazaAaBamemoryatablep%R
                                                                                              2024-10-06 18:37:53 UTC549INData Raw: 06 01 02 08 04 02 04 02 02 02 00 0d 01 04 04 00 04 03 01 01 01 01 01 02 01 01 01 01 01 02 01 0d 06 16 0d 00 05 3a 06 00 11 02 04 00 01 0d 01 03 00 00 02 00 00 02 02 2d 02 00 02 02 00 03 02 00 0a 06 02 00 00 00 00 05 12 08 08 06 04 00 00 00 00 03 00 04 04 06 00 00 04 06 00 03 04 03 03 03 03 03 03 03 07 02 04 24 04 12 00 00 1a 12 1d 1d 05 00 06 00 00 02 02 04 02 04 01 00 02 01 00 04 02 04 00 00 0d 0d 04 12 02 04 04 06 04 01 03 03 57 56 1a 1a 02 46 0a 00 00 04 02 02 04 08 05 0a 0c 01 00 01 06 04 04 01 03 03 02 01 02 02 00 03 04 01 02 02 04 00 00 04 01 00 03 01 01 01 01 00 01 05 02 04 04 10 05 00 07 07 03 00 08 00 02 01 01 07 0d 07 07 07 01 00 00 03 04 0b 07 09 07 09 07 01 01 00 05 09 07 07 03 00 08 09 04 06 08 09 00 07 4c 07 05 00 03 04 03 04 04 0a 0a 06 0a
                                                                                              Data Ascii: :-$WVFL
                                                                                              2024-10-06 18:37:53 UTC1369INData Raw: 0b 0b 09 31 09 31 00 05 04 02 10 1c 10 05 04 10 1c 01 10 02 07 0b 10 10 0a 0a 0a 0b 06 0a 0a 0a 0a 0a 0a 06 0e 09 09 09 09 09 0a 0a 0a 0b 06 0a 0a 0a 0a 0a 02 04 0a 06 0e 09 09 09 09 09 00 00 07 32 33 1f 07 1f 07 0c 07 07 32 33 1f 07 1f 07 02 07 03 09 07 09 07 09 07 09 07 09 07 07 09 07 09 07 09 09 09 07 09 07 09 07 09 07 09 07 07 09 07 09 07 09 09 05 06 07 05 04 06 07 06 04 5b 0d 07 08 05 05 0f 05 0c 05 05 03 05 17 0b 38 16 00 02 00 01 01 02 01 03 00 02 05 01 01 05 06 22 02 02 02 02 05 05 05 14 59 05 00 06 01 0f 01 05 01 01 00 36 4f 37 05 26 05 05 01 01 05 02 0f 2d 05 02 01 00 00 00 06 01 00 00 08 03 00 00 00 00 0b 00 04 02 02 02 00 00 06 00 02 02 02 00 02 00 00 06 00 00 00 00 00 00 01 00 02 02 02 00 00 06 01 00 00 00 00 00 00 01 00 02 00 02 02 02 00 00
                                                                                              Data Ascii: 112323[8"Y6O7&-
                                                                                              2024-10-06 18:37:53 UTC79INData Raw: 53 b5 07 b5 07 fd 04 fc 04 fc 04 aa 0d fc 04 53 9e 0d 9c 0d fd 04 d3 01 d3 01 9a 0d b2 07 53 98 0d 96 0d fd 04 d3 01 d3 01 94 0d b2 07 53 53 a0 02 53 cb 0e ca 0e c8 0e a0 02 53 c7 0e c6 0e c5 0e 53 c4 0e c3 0e c1 0e bf 0e f5 07 f5 07 bc
                                                                                              Data Ascii: SSSSSSSS
                                                                                              2024-10-06 18:37:53 UTC1369INData Raw: 0e ba 0e b8 0e b6 0e b4 0e 53 b3 0e b2 0e b0 0e ae 0e ed 07 ed 07 ab 0e a9 0e a7 0e a5 0e a3 0e 53 a1 0e 9f 0e 9e 0e 9d 0e 9c 0e 9b 0e 9a 0e 99 0e 53 98 0e 96 0e 95 0e 94 0e 93 0e 92 0e 91 0e 90 0e a0 02 53 e6 07 8d 0e 8c 0e 8b 0e 8a 0e 89 0e 88 0e 88 0d 82 0d fc 0c ee 0c ea 0c f6 0c f2 0c a0 02 53 e6 07 f9 0d f8 0d f7 0d f6 0d f5 0d f4 0d 85 0d ff 0c f9 0c ec 0c e8 0c f4 0c f0 0c f8 04 ad 07 e7 0d f8 04 ad 07 e6 0d 53 f4 03 f4 03 9a 02 9a 02 9a 02 d9 07 d3 01 99 02 99 02 53 f4 03 f4 03 9a 02 9a 02 9a 02 d9 07 d3 01 99 02 99 02 53 f3 03 f3 03 9a 02 f2 03 f2 03 d8 07 d3 01 99 02 99 02 53 f3 03 f3 03 9a 02 f2 03 f2 03 d8 07 d3 01 99 02 99 02 53 e2 0d df 0d 53 dc 0d da 0d 53 d5 0d d4 0d 53 d3 0d d2 0d 53 c4 07 d1 0d 9f 03 53 c4 07 d0 0d 9f 03 f7 02 f7 02 a0
                                                                                              Data Ascii: SSSSSSSSSSSSSSS
                                                                                              2024-10-06 18:37:53 UTC1369INData Raw: 20 06 45 0d 00 02 40 20 05 20 05 28 02 1c 22 02 41 02 74 41 80 fa 01 6a 22 04 28 02 00 46 04 40 20 04 20 01 36 02 00 20 01 0d 01 41 d4 f7 01 41 d4 f7 01 28 02 00 41 7e 20 02 77 71 36 02 00 0c 02 0b 20 06 41 10 41 14 20 06 28 02 10 20 05 46 1b 6a 20 01 36 02 00 20 01 45 0d 01 0b 20 01 20 06 36 02 18 20 05 28 02 10 22 02 04 40 20 01 20 02 36 02 10 20 02 20 01 36 02 18 0b 20 05 28 02 14 22 02 45 0d 00 20 01 20 02 36 02 14 20 02 20 01 36 02 18 0b 20 03 20 00 41 01 72 36 02 04 20 00 20 03 6a 20 00 36 02 00 20 03 41 e4 f7 01 28 02 00 47 0d 01 41 d8 f7 01 20 00 36 02 00 0f 0b 20 05 20 01 41 7e 71 36 02 04 20 03 20 00 41 01 72 36 02 04 20 00 20 03 6a 20 00 36 02 00 0b 20 00 41 ff 01 4d 04 40 20 00 41 03 76 22 01 41 03 74 41 f8 f7 01 6a 21 00 02 7f 41 d0 f7 01 28
                                                                                              Data Ascii: E@ ("AtAj"(F@ 6 AA(A~ wq6 AA ( Fj 6 E 6 ("@ 6 6 ("E 6 6 Ar6 j 6 A(GA 6 A~q6 Ar6 j 6 AM@ Av"AtAj!A(
                                                                                              2024-10-06 18:37:53 UTC1369INData Raw: 41 7c 71 22 04 41 c0 00 49 0d 00 20 02 20 04 41 40 6a 22 05 4b 0d 00 03 40 20 02 20 01 28 02 00 36 02 00 20 02 20 01 28 02 04 36 02 04 20 02 20 01 28 02 08 36 02 08 20 02 20 01 28 02 0c 36 02 0c 20 02 20 01 28 02 10 36 02 10 20 02 20 01 28 02 14 36 02 14 20 02 20 01 28 02 18 36 02 18 20 02 20 01 28 02 1c 36 02 1c 20 02 20 01 28 02 20 36 02 20 20 02 20 01 28 02 24 36 02 24 20 02 20 01 28 02 28 36 02 28 20 02 20 01 28 02 2c 36 02 2c 20 02 20 01 28 02 30 36 02 30 20 02 20 01 28 02 34 36 02 34 20 02 20 01 28 02 38 36 02 38 20 02 20 01 28 02 3c 36 02 3c 20 01 41 40 6b 21 01 20 02 41 40 6b 22 02 20 05 4d 0d 00 0b 0b 20 02 20 04 4f 0d 01 03 40 20 02 20 01 28 02 00 36 02 00 20 01 41 04 6a 21 01 20 02 41 04 6a 22 02 20 04 49 0d 00 0b 0c 01 0b 20 03 41 04 49 04 40
                                                                                              Data Ascii: A|q"AI A@j"K@ (6 (6 (6 (6 (6 (6 (6 (6 ( 6 ($6$ ((6( (,6, (060 (464 (868 (<6< A@k! A@k" M O@ (6 Aj! Aj" I AI@
                                                                                              2024-10-06 18:37:53 UTC237INData Raw: 02 40 02 40 02 40 02 40 02 40 02 40 20 00 41 f4 01 4d 04 40 41 d0 f7 01 28 02 00 22 06 41 10 20 00 41 0b 6a 41 78 71 20 00 41 0b 49 1b 22 05 41 03 76 22 00 76 22 01 41 03 71 04 40 20 01 41 7f 73 41 01 71 20 00 6a 22 02 41 03 74 22 04 41 80 f8 01 6a 28 02 00 22 01 41 08 6a 21 00 02 40 20 01 28 02 08 22 03 20 04 41 f8 f7 01 6a 22 04 46 04 40 41 d0 f7 01 20 06 41 7e 20 02 77 71 36 02 00 0c 01 0b 41 e0 f7 01 28 02 00 1a 20 03 20 04 36 02 0c 20 04 20 03 36 02 08 0b 20 01 20 02 41 03 74 22 02 41 03 72 36 02 04 20 01 20 02 6a 22 01 20 01 28 02 04 41 01 72 36 02 04 0c 0c 0b 20 05 41 d8 f7 01 28 02 00 22 08 4d 0d 01 20 01 04 40 02 40 41 02 20 00 74 22 02 41 00 20 02 6b 72 20 01 20 00 74 71 22 00 41 00 20 00 6b
                                                                                              Data Ascii: @@@@@@ AM@A("A AjAxq AI"Av"v"Aq@ AsAq j"At"Aj("Aj!@ (" Aj"F@A A~ wq6A( 6 6 At"Ar6 j" (Ar6 A("M @@A t"A kr tq"A k
                                                                                              2024-10-06 18:37:53 UTC1369INData Raw: 71 41 7f 6a 22 00 20 00 41 0c 76 41 10 71 22 00 76 22 01 41 05 76 41 08 71 22 02 20 00 72 20 01 20 02 76 22 00 41 02 76 41 04 71 22 01 72 20 00 20 01 76 22 00 41 01 76 41 02 71 22 01 72 20 00 20 01 76 22 00 41 01 76 41 01 71 22 01 72 20 00 20 01 76 6a 22 02 41 03 74 22 03 41 80 f8 01 6a 28 02 00 22 01 28 02 08 22 00 20 03 41 f8 f7 01 6a 22 03 46 04 40 41 d0 f7 01 20 06 41 7e 20 02 77 71 22 06 36 02 00 0c 01 0b 41 e0 f7 01 28 02 00 1a 20 00 20 03 36 02 0c 20 03 20 00 36 02 08 0b 20 01 41 08 6a 21 00 20 01 20 05 41 03 72 36 02 04 20 01 20 05 6a 22 07 20 02 41 03 74 22 02 20 05 6b 22 03 41 01 72 36 02 04 20 01 20 02 6a 20 03 36 02 00 20 08 04 40 20 08 41 03 76 22 04 41 03 74 41 f8 f7 01 6a 21 01 41 e4 f7 01 28 02 00 21 02 02 7f 20 06 41 01 20 04 74 22 04 71
                                                                                              Data Ascii: qAj" AvAq"v"AvAq" r v"AvAq"r v"AvAq"r v"AvAq"r vj"At"Aj("(" Aj"F@A A~ wq"6A( 6 6 Aj! Ar6 j" At" k"Ar6 j 6 @ Av"AtAj!A(! A t"q


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              48192.168.2.455086104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:53 UTC378OUTGET /rlottie-wasm.f013598f1b2ba719f25e.js HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:53 UTC723INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:53 GMT
                                                                                              Content-Type: application/javascript
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Last-Modified: Sun, 11 Aug 2024 15:15:18 GMT
                                                                                              Vary: Accept-Encoding
                                                                                              ETag: W/"66b8d586-10037"
                                                                                              Expires: Mon, 07 Oct 2024 00:24:14 GMT
                                                                                              Cache-Control: max-age=43200
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 22419
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JLAq8CVRCcTekOaHfim9d2IDdx4nMyw1aM7%2FJRRqCPnNMQBBTgpUf69lQTSyI4kfomEkZ84T8lp9jn540dmca8oMNdkRvtGT%2FXdZ%2FOowoGpuZy%2BQ1upJPwGlp%2BqLLDbTbZezmOI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3e6ddfe42b0-EWR
                                                                                              2024-10-06 18:37:53 UTC646INData Raw: 37 63 63 62 0d 0a 76 61 72 20 6b 65 79 2c 4d 6f 64 75 6c 65 3d 76 6f 69 64 20 30 21 3d 3d 4d 6f 64 75 6c 65 3f 4d 6f 64 75 6c 65 3a 7b 7d 2c 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 26 26 28 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 29 3b 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 2c 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 2c 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 74 68 72 6f 77 20 72 7d 2c 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 45 42 3d 21 31 2c 45 4e 56 49 52 4f 4e 4d 45 4e
                                                                                              Data Ascii: 7ccbvar key,Module=void 0!==Module?Module:{},moduleOverrides={};for(key in Module)Module.hasOwnProperty(key)&&(moduleOverrides[key]=Module[key]);var arguments_=[],thisProgram="./this.program",quit_=function(e,r){throw r},ENVIRONMENT_IS_WEB=!1,ENVIRONMEN
                                                                                              2024-10-06 18:37:53 UTC1369INData Raw: 42 69 6e 61 72 79 2c 73 65 74 57 69 6e 64 6f 77 54 69 74 6c 65 2c 6e 6f 64 65 46 53 2c 6e 6f 64 65 50 61 74 68 2c 73 63 72 69 70 74 44 69 72 65 63 74 6f 72 79 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 6c 6f 63 61 74 65 46 69 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 2e 6c 6f 63 61 74 65 46 69 6c 65 3f 4d 6f 64 75 6c 65 2e 6c 6f 63 61 74 65 46 69 6c 65 28 65 2c 73 63 72 69 70 74 44 69 72 65 63 74 6f 72 79 29 3a 73 63 72 69 70 74 44 69 72 65 63 74 6f 72 79 2b 65 7d 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 4e 4f 44 45 3f 28 73 63 72 69 70 74 44 69 72 65 63 74 6f 72 79 3d 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 4f 52 4b 45 52 3f 72 65 71 75 69 72 65 28 22 70 61 74 68 22 29 2e 64 69 72 6e 61 6d 65 28 73 63 72 69 70 74 44 69 72 65 63 74
                                                                                              Data Ascii: Binary,setWindowTitle,nodeFS,nodePath,scriptDirectory="";function locateFile(e){return Module.locateFile?Module.locateFile(e,scriptDirectory):scriptDirectory+e}ENVIRONMENT_IS_NODE?(scriptDirectory=ENVIRONMENT_IS_WORKER?require("path").dirname(scriptDirect
                                                                                              2024-10-06 18:37:53 UTC1369INData Raw: 3d 7b 7d 29 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 3d 70 72 69 6e 74 2c 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 3d 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 70 72 69 6e 74 45 72 72 3f 70 72 69 6e 74 45 72 72 3a 70 72 69 6e 74 29 29 3a 28 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 45 42 7c 7c 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 4f 52 4b 45 52 29 26 26 28 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 4f 52 4b 45 52 3f 73 63 72 69 70 74 44 69 72 65 63 74 6f 72 79 3d 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3a 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 26 26 28 73 63 72 69 70 74 44 69 72 65 63 74 6f 72 79 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e
                                                                                              Data Ascii: ={}),console.log=print,console.warn=console.error="undefined"!=typeof printErr?printErr:print)):(ENVIRONMENT_IS_WEB||ENVIRONMENT_IS_WORKER)&&(ENVIRONMENT_IS_WORKER?scriptDirectory=self.location.href:document.currentScript&&(scriptDirectory=document.curren
                                                                                              2024-10-06 18:37:53 UTC1369INData Raw: 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 29 72 65 74 75 72 6e 20 34 3b 69 66 28 22 69 22 3d 3d 3d 65 5b 30 5d 29 7b 76 61 72 20 72 3d 4e 75 6d 62 65 72 28 65 2e 73 75 62 73 74 72 28 31 29 29 3b 72 65 74 75 72 6e 20 61 73 73 65 72 74 28 72 25 38 3d 3d 30 2c 22 67 65 74 4e 61 74 69 76 65 54 79 70 65 53 69 7a 65 20 69 6e 76 61 6c 69 64 20 62 69 74 73 20 22 2b 72 2b 22 2c 20 74 79 70 65 20 22 2b 65 29 2c 72 2f 38 7d 72 65 74 75 72 6e 20 30 7d 7d 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 6e 75 6c 6c 2c 4d 6f 64 75 6c 65 2e 61 72 67 75 6d 65 6e 74 73 26 26 28 61 72 67 75 6d 65 6e 74 73 5f 3d 4d 6f 64 75 6c 65 2e 61 72 67 75 6d 65 6e 74 73 29 2c 4d 6f 64 75 6c 65 2e 74 68 69 73 50 72 6f 67 72 61 6d 26 26 28 74 68 69 73 50 72 6f 67 72 61 6d 3d 4d 6f 64 75 6c
                                                                                              Data Ascii: e[e.length-1])return 4;if("i"===e[0]){var r=Number(e.substr(1));return assert(r%8==0,"getNativeTypeSize invalid bits "+r+", type "+e),r/8}return 0}}moduleOverrides=null,Module.arguments&&(arguments_=Module.arguments),Module.thisProgram&&(thisProgram=Modul
                                                                                              2024-10-06 18:37:53 UTC1369INData Raw: 3b 72 65 74 75 72 6e 20 61 73 73 65 72 74 28 72 2c 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 75 6e 6b 6e 6f 77 6e 20 66 75 6e 63 74 69 6f 6e 20 22 2b 65 2b 22 2c 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 69 73 20 65 78 70 6f 72 74 65 64 22 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 63 63 61 6c 6c 28 65 2c 72 2c 74 2c 6e 2c 6f 29 7b 76 61 72 20 61 3d 7b 73 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 30 3b 69 66 28 6e 75 6c 6c 21 3d 65 26 26 30 21 3d 3d 65 29 7b 76 61 72 20 74 3d 31 2b 28 65 2e 6c 65 6e 67 74 68 3c 3c 32 29 3b 73 74 72 69 6e 67 54 6f 55 54 46 38 28 65 2c 72 3d 73 74 61 63 6b 41 6c 6c 6f 63 28 74 29 2c 74 29 7d 72 65 74 75 72 6e 20 72 7d 2c 61 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 73 74 61
                                                                                              Data Ascii: ;return assert(r,"Cannot call unknown function "+e+", make sure it is exported"),r}function ccall(e,r,t,n,o){var a={string:function(e){var r=0;if(null!=e&&0!==e){var t=1+(e.length<<2);stringToUTF8(e,r=stackAlloc(t),t)}return r},array:function(e){var r=sta
                                                                                              2024-10-06 18:37:53 UTC1369INData Raw: 6e 20 55 54 46 38 41 72 72 61 79 54 6f 53 74 72 69 6e 67 28 65 2c 72 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 72 2b 74 2c 6f 3d 72 3b 65 5b 6f 5d 26 26 21 28 6f 3e 3d 6e 29 3b 29 2b 2b 6f 3b 69 66 28 6f 2d 72 3e 31 36 26 26 65 2e 73 75 62 61 72 72 61 79 26 26 55 54 46 38 44 65 63 6f 64 65 72 29 72 65 74 75 72 6e 20 55 54 46 38 44 65 63 6f 64 65 72 2e 64 65 63 6f 64 65 28 65 2e 73 75 62 61 72 72 61 79 28 72 2c 6f 29 29 3b 66 6f 72 28 76 61 72 20 61 3d 22 22 3b 72 3c 6f 3b 29 7b 76 61 72 20 69 3d 65 5b 72 2b 2b 5d 3b 69 66 28 31 32 38 26 69 29 7b 76 61 72 20 73 3d 36 33 26 65 5b 72 2b 2b 5d 3b 69 66 28 31 39 32 21 3d 28 32 32 34 26 69 29 29 7b 76 61 72 20 75 3d 36 33 26 65 5b 72 2b 2b 5d 3b 69 66 28 28 69 3d 32 32 34 3d 3d 28 32 34 30 26 69 29 3f 28 31 35
                                                                                              Data Ascii: n UTF8ArrayToString(e,r,t){for(var n=r+t,o=r;e[o]&&!(o>=n);)++o;if(o-r>16&&e.subarray&&UTF8Decoder)return UTF8Decoder.decode(e.subarray(r,o));for(var a="";r<o;){var i=e[r++];if(128&i){var s=63&e[r++];if(192!=(224&i)){var u=63&e[r++];if((i=224==(240&i)?(15
                                                                                              2024-10-06 18:37:53 UTC1369INData Raw: 65 6d 6f 72 79 28 65 2c 72 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 29 48 45 41 50 38 5b 30 7c 72 2b 2b 5d 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 29 3b 74 7c 7c 28 48 45 41 50 38 5b 30 7c 72 5d 3d 30 29 7d 76 61 72 20 62 75 66 66 65 72 2c 48 45 41 50 38 2c 48 45 41 50 55 38 2c 48 45 41 50 31 36 2c 48 45 41 50 55 31 36 2c 48 45 41 50 33 32 2c 48 45 41 50 55 33 32 2c 48 45 41 50 46 33 32 2c 48 45 41 50 46 36 34 2c 57 41 53 4d 5f 50 41 47 45 5f 53 49 5a 45 3d 36 35 35 33 36 3b 66 75 6e 63 74 69 6f 6e 20 61 6c 69 67 6e 55 70 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 25 72 3e 30 26 26 28 65 2b 3d 72 2d 65 25 72 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 75 70 64 61 74 65 47 6c 6f 62 61 6c 42 75 66 66 65 72 41
                                                                                              Data Ascii: emory(e,r,t){for(var n=0;n<e.length;++n)HEAP8[0|r++]=e.charCodeAt(n);t||(HEAP8[0|r]=0)}var buffer,HEAP8,HEAPU8,HEAP16,HEAPU16,HEAP32,HEAPU32,HEAPF32,HEAPF64,WASM_PAGE_SIZE=65536;function alignUp(e,r){return e%r>0&&(e+=r-e%r),e}function updateGlobalBufferA
                                                                                              2024-10-06 18:37:53 UTC1369INData Raw: 65 6f 66 20 4d 6f 64 75 6c 65 2e 70 72 65 52 75 6e 26 26 28 4d 6f 64 75 6c 65 2e 70 72 65 52 75 6e 3d 5b 4d 6f 64 75 6c 65 2e 70 72 65 52 75 6e 5d 29 3b 4d 6f 64 75 6c 65 2e 70 72 65 52 75 6e 2e 6c 65 6e 67 74 68 3b 29 61 64 64 4f 6e 50 72 65 52 75 6e 28 4d 6f 64 75 6c 65 2e 70 72 65 52 75 6e 2e 73 68 69 66 74 28 29 29 3b 63 61 6c 6c 52 75 6e 74 69 6d 65 43 61 6c 6c 62 61 63 6b 73 28 5f 5f 41 54 50 52 45 52 55 4e 5f 5f 29 7d 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 52 75 6e 74 69 6d 65 28 29 7b 72 75 6e 74 69 6d 65 49 6e 69 74 69 61 6c 69 7a 65 64 3d 21 30 2c 4d 6f 64 75 6c 65 2e 6e 6f 46 53 49 6e 69 74 7c 7c 46 53 2e 69 6e 69 74 2e 69 6e 69 74 69 61 6c 69 7a 65 64 7c 7c 46 53 2e 69 6e 69 74 28 29 2c 54 54 59 2e 69 6e 69 74 28 29 2c 63 61 6c 6c 52 75 6e 74
                                                                                              Data Ascii: eof Module.preRun&&(Module.preRun=[Module.preRun]);Module.preRun.length;)addOnPreRun(Module.preRun.shift());callRuntimeCallbacks(__ATPRERUN__)}function initRuntime(){runtimeInitialized=!0,Module.noFSInit||FS.init.initialized||FS.init(),TTY.init(),callRunt
                                                                                              2024-10-06 18:37:53 UTC1369INData Raw: 6f 75 74 28 65 2b 3d 22 22 29 2c 65 72 72 28 65 29 2c 41 42 4f 52 54 3d 21 30 2c 45 58 49 54 53 54 41 54 55 53 3d 31 2c 65 3d 22 61 62 6f 72 74 28 22 2b 65 2b 22 29 2e 20 42 75 69 6c 64 20 77 69 74 68 20 2d 73 20 41 53 53 45 52 54 49 4f 4e 53 3d 31 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 2e 22 2c 6e 65 77 20 57 65 62 41 73 73 65 6d 62 6c 79 2e 52 75 6e 74 69 6d 65 45 72 72 6f 72 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 68 61 73 50 72 65 66 69 78 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 3f 65 2e 73 74 61 72 74 73 57 69 74 68 28 72 29 3a 30 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 72 29 7d 4d 6f 64 75 6c 65 2e 70 72 65 6c 6f 61 64 65 64 49 6d 61 67 65 73 3d 7b 7d 2c 4d 6f 64 75 6c
                                                                                              Data Ascii: out(e+=""),err(e),ABORT=!0,EXITSTATUS=1,e="abort("+e+"). Build with -s ASSERTIONS=1 for more info.",new WebAssembly.RuntimeError(e)}function hasPrefix(e,r){return String.prototype.startsWith?e.startsWith(r):0===e.indexOf(r)}Module.preloadedImages={},Modul
                                                                                              2024-10-06 18:37:53 UTC1369INData Raw: 28 72 2c 65 29 7d 29 29 2e 74 68 65 6e 28 72 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 72 72 28 22 66 61 69 6c 65 64 20 74 6f 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 20 70 72 65 70 61 72 65 20 77 61 73 6d 3a 20 22 2b 65 29 2c 61 62 6f 72 74 28 65 29 7d 29 29 7d 69 66 28 61 64 64 52 75 6e 44 65 70 65 6e 64 65 6e 63 79 28 22 77 61 73 6d 2d 69 6e 73 74 61 6e 74 69 61 74 65 22 29 2c 4d 6f 64 75 6c 65 2e 69 6e 73 74 61 6e 74 69 61 74 65 57 61 73 6d 29 74 72 79 7b 72 65 74 75 72 6e 20 4d 6f 64 75 6c 65 2e 69 6e 73 74 61 6e 74 69 61 74 65 57 61 73 6d 28 65 2c 72 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 65 72 72 28 22 4d 6f 64 75 6c 65 2e 69 6e 73 74 61 6e 74 69 61 74 65 57 61 73 6d 20 63 61 6c 6c 62 61 63 6b 20 66 61 69 6c 65 64 20 77 69 74
                                                                                              Data Ascii: (r,e)})).then(r,(function(e){err("failed to asynchronously prepare wasm: "+e),abort(e)}))}if(addRunDependency("wasm-instantiate"),Module.instantiateWasm)try{return Module.instantiateWasm(e,r)}catch(e){return err("Module.instantiateWasm callback failed wit


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              49192.168.2.455090104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:54 UTC358OUTGET /icon-192x192.png HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:54 UTC703INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:54 GMT
                                                                                              Content-Type: image/png
                                                                                              Content-Length: 3059
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 27 Aug 2024 05:52:14 GMT
                                                                                              ETag: "66cd698e-bf3"
                                                                                              Expires: Tue, 05 Nov 2024 10:01:37 GMT
                                                                                              Cache-Control: max-age=2592000
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 30977
                                                                                              Accept-Ranges: bytes
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TvG%2BXgVeY23DqqfjtyE3u08PVkHmG2qNV66GLqGW%2BlPS55ab3HXcqRDLag31zb8FLJhsxFoPUocupH%2FegoEyeDpomtyShfS%2BVQmeKgPaULM1hYaLAh9EE%2Bwa3baJL%2FrVQ2I3iQU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3ed4dc64411-EWR
                                                                                              2024-10-06 18:37:54 UTC666INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 03 00 00 00 65 02 9c 35 00 00 00 30 50 4c 54 45 00 00 00 2f a5 de 2f a5 de 2f a5 de 31 a6 e1 34 aa e2 29 9d d5 2c a0 d9 2e a3 dd 31 a6 e1 34 a9 e5 36 ac e9 ff ff ff d6 ed f8 9d d4 ef 60 b9 e6 2c 6e 8b f1 00 00 00 06 74 52 4e 53 00 e4 bb 81 48 1b 2b b3 d2 43 00 00 0b 6c 49 44 41 54 78 01 d4 93 37 02 04 31 0c 02 57 20 55 fc ff bf 17 2a 57 9b 92 d1 54 2e 05 8c 97 07 a8 24 09 44 84 fe 7c 1f 00 c9 ac c5 9d 4c 02 5a 01 f0 8d 91 84 76 02 66 df e3 0d 43 24 74 12 a4 43 f7 ba c4 dc 1d 8a a1 cb 04 67 fd 6a 42 37 11 33 66 18 cb bf 63 06 23 77 fc 4d 2a ea 11 58 06 e7 fb 47 c8 35 79 fc bf 73 41 0f 83 47 47 a0 5e 80 06 f6 58 7a 34 da d3 d1 a3 b1 fe 8e 23 50 2f 43 03 7d 6c 34 1a f4 e9 a8 d1 a0 4f
                                                                                              Data Ascii: PNGIHDRe50PLTE///14),.146`,ntRNSH+ClIDATx71W U*WT.$D|LZvfC$tCgjB73fc#wM*XG5ysAGG^Xz4#P/C}l4O
                                                                                              2024-10-06 18:37:54 UTC1369INData Raw: 47 9e d2 29 07 9b f7 e3 22 fe 72 b0 01 f6 1d 6e b5 61 91 04 d3 a7 0f f0 2d d8 82 65 1f 96 70 c3 f4 e8 b4 67 ac 31 9b 5d cd 0f b6 20 19 97 8c 99 8c 89 cc 34 03 7f bb f9 6e ff 40 86 f0 9f 2b b5 a3 2d 58 50 15 e8 30 97 ba a0 70 af fa ba f8 f6 07 a5 6c db 56 8a 31 d4 f8 26 1d 5b 00 4c 55 03 53 b3 9e 78 21 86 29 ba f9 65 7b 7c ed d8 b2 b3 d8 74 06 e9 3e fd b4 01 9c 94 39 68 31 3d c1 ea 36 30 5a f9 7f d5 03 45 ce 0e 62 b9 bd 4b b0 01 58 2d bf 28 8f e5 d0 91 53 fc 0c f5 15 85 4b e4 26 82 6f af 5b b0 aa 76 10 78 1c 10 c0 09 35 45 13 df 0a d4 3f f1 60 50 6d 92 5f fb 57 59 c0 fc 2d a8 6a 53 a1 75 8c b5 e7 f8 49 3e 0f be 20 1f f2 51 34 fd 8f 28 c1 3a 54 f6 17 ae 33 19 33 70 62 6e 7c cc d7 e2 13 c5 2b 84 2f 15 4a 62 e1 1a 43 70 35 5a e9 1a cb 8d 6e e6 5b d9 be 02 94
                                                                                              Data Ascii: G)"rna-epg1] 4n@+-XP0plV1&[LUSx!)e{|t>9h1=60ZEbKX-(SK&o[vx5E?`Pm_WY-jSuI> Q4(:T33pbn|+/JbCp5Zn[
                                                                                              2024-10-06 18:37:54 UTC1024INData Raw: b9 de 4c 20 74 e0 28 2a 67 36 8b 35 0c e8 17 82 e7 26 a1 79 7a c3 87 f8 fc fd 92 42 e5 5e 05 d1 c6 33 a1 75 83 35 8c 08 5c 17 f9 29 5b 06 fb 43 8e ec f5 6e 02 51 5f 22 8c 85 fa a3 d9 3e c5 5a e6 3c d8 0c 5c 4e 98 bc 46 fe ed 04 bc af 2f 93 fa 93 fd 05 2b ce 8c 8f 3f 9d 5b 4a 14 fc e5 66 02 eb 0d 7d db 31 94 10 50 83 a3 2b d8 44 36 1c e4 fb fd 9b 50 5a 7f b0 1d a3 93 a8 40 40 96 75 64 03 4a a3 de 4c 20 ad 3f da 8e 49 e7 ab 01 24 f8 0a 02 8e 36 d9 b7 7b 50 3d ad 3f d9 1b 0f 0c 0c 22 89 c1 45 9b 82 45 8f a5 de 98 83 9f b4 fe c3 84 41 2d db 01 56 70 c9 3e da 1c 46 d9 6e dc 84 4a 52 7f 30 61 da 2f 92 a7 40 3a 15 a0 2f f2 b3 4d 58 bd 21 a5 3f 99 60 4b e8 80 97 a3 a6 d0 c6 32 74 00 ec 2d 3f c3 29 fd 87 fd 17 23 83 20 10 23 16 e0 af ce e5 e5 b5 66 12 c8 ea 97 11
                                                                                              Data Ascii: L t(*g65&yzB^3u5\)[CnQ_">Z<\NF/+?[Jf}1P+D6PZ@@udJL ?I$6{P=?"EEA-Vp>FnJR0a/@:/MX!?`K2t-?)# #f


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              50192.168.2.455094104.21.56.2494435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:37:56 UTC359OUTGET /rlottie-wasm.wasm HTTP/1.1
                                                                                              Host: 2qud.ejtrading.net
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:37:57 UTC630INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:37:57 GMT
                                                                                              Content-Type: application/wasm
                                                                                              Content-Length: 317584
                                                                                              Connection: close
                                                                                              Last-Modified: Tue, 27 Aug 2024 05:52:14 GMT
                                                                                              ETag: "66cd698e-4d890"
                                                                                              Accept-Ranges: bytes
                                                                                              CF-Cache-Status: DYNAMIC
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mPLBPoLI4hSTgzUz%2FME9Tc61rAa5jHV6IxkPmgx%2FCVEjGcmkqILmjTdHRX6IZmqCFEH7EA%2FGfZXQhmoKEKUp0fkp7sqkoRx9a6LAkzBVp1RzbjvZquZjhUubII%2FU6qGidvVzOZ8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8ce7c3feaa3943b8-EWR
                                                                                              2024-10-06 18:37:57 UTC739INData Raw: 00 61 73 6d 01 00 00 00 01 d0 05 5f 60 02 7f 7f 00 60 01 7f 01 7f 60 01 7f 00 60 02 7f 7f 01 7f 60 03 7f 7f 7f 00 60 03 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 00 00 60 02 7f 7f 01 7d 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 00 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 01 7f 01 7d 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7d 7d 01 7d 60 05 7f 7e 7e 7e 7e 00 60 02 7f 7d 00 60 07 7f 7f 7f 7f 7f 7f 7f 00 60 02 7f 7e 00 60 01 7d 01 7f 60 02 7f 7d 01 7d 60 01 7d 01 7d 60 0a 7f 7f 7f 7f 7f 7f 7f 7f 7f 7f 00 60 03 7f 7f 7d 00 60 03 7f 7d 7d 00 60 05 7f 7f 7f 7f 7e 01 7f 60 04 7f 7f 7f 7f 01 7e 60 02 7c 7f 01 7c 60 05 7f 7f 7e
                                                                                              Data Ascii: asm_``````````````}````}`}`}`}}}`~~~~`}``~`}`}}`}}``}`}}`~`~`||`~
                                                                                              2024-10-06 18:37:57 UTC1369INData Raw: 00 06 01 61 01 62 00 0f 01 61 01 63 00 00 01 61 01 64 00 0c 01 61 01 65 00 05 01 61 01 66 00 08 01 61 01 67 00 01 01 61 01 68 00 05 01 61 01 69 00 5e 01 61 01 6a 00 02 01 61 01 6b 00 05 01 61 01 6c 00 08 01 61 01 6d 00 01 01 61 01 6e 00 03 01 61 01 6f 00 03 01 61 01 70 00 07 01 61 01 71 00 05 01 61 01 72 00 01 01 61 01 73 00 07 01 61 01 74 00 03 01 61 01 75 00 03 01 61 01 76 00 03 01 61 01 77 00 03 01 61 01 78 00 00 01 61 01 79 00 08 01 61 01 7a 00 05 01 61 01 41 00 05 01 61 01 42 00 00 01 61 06 6d 65 6d 6f 72 79 02 01 80 02 80 80 02 01 61 05 74 61 62 6c 65 01 70 00 8a 04 03 96 12 94 12 03 01 01 02 01 03 02 01 01 01 01 01 02 01 01 01 01 00 01 03 00 01 00 01 01 02 05 00 01 03 0c 03 01 25 01 00 01 01 01 01 05 0f 02 01 52 02 03 02 15 19 01 00 02 01 0d 02 02
                                                                                              Data Ascii: abacadaeafagahai^ajakalamanaoapaqarasatauavawaxayazaAaBamemoryatablep%R
                                                                                              2024-10-06 18:37:57 UTC545INData Raw: 04 02 04 02 02 02 00 0d 01 04 04 00 04 03 01 01 01 01 01 02 01 01 01 01 01 02 01 0d 06 16 0d 00 05 3a 06 00 11 02 04 00 01 0d 01 03 00 00 02 00 00 02 02 2d 02 00 02 02 00 03 02 00 0a 06 02 00 00 00 00 05 12 08 08 06 04 00 00 00 00 03 00 04 04 06 00 00 04 06 00 03 04 03 03 03 03 03 03 03 07 02 04 24 04 12 00 00 1a 12 1d 1d 05 00 06 00 00 02 02 04 02 04 01 00 02 01 00 04 02 04 00 00 0d 0d 04 12 02 04 04 06 04 01 03 03 57 56 1a 1a 02 46 0a 00 00 04 02 02 04 08 05 0a 0c 01 00 01 06 04 04 01 03 03 02 01 02 02 00 03 04 01 02 02 04 00 00 04 01 00 03 01 01 01 01 00 01 05 02 04 04 10 05 00 07 07 03 00 08 00 02 01 01 07 0d 07 07 07 01 00 00 03 04 0b 07 09 07 09 07 01 01 00 05 09 07 07 03 00 08 09 04 06 08 09 00 07 4c 07 05 00 03 04 03 04 04 0a 0a 06 0a 04 04 04 04
                                                                                              Data Ascii: :-$WVFL
                                                                                              2024-10-06 18:37:57 UTC1369INData Raw: 0b 0b 09 31 09 31 00 05 04 02 10 1c 10 05 04 10 1c 01 10 02 07 0b 10 10 0a 0a 0a 0b 06 0a 0a 0a 0a 0a 0a 06 0e 09 09 09 09 09 0a 0a 0a 0b 06 0a 0a 0a 0a 0a 02 04 0a 06 0e 09 09 09 09 09 00 00 07 32 33 1f 07 1f 07 0c 07 07 32 33 1f 07 1f 07 02 07 03 09 07 09 07 09 07 09 07 09 07 07 09 07 09 07 09 09 09 07 09 07 09 07 09 07 09 07 07 09 07 09 07 09 09 05 06 07 05 04 06 07 06 04 5b 0d 07 08 05 05 0f 05 0c 05 05 03 05 17 0b 38 16 00 02 00 01 01 02 01 03 00 02 05 01 01 05 06 22 02 02 02 02 05 05 05 14 59 05 00 06 01 0f 01 05 01 01 00 36 4f 37 05 26 05 05 01 01 05 02 0f 2d 05 02 01 00 00 00 06 01 00 00 08 03 00 00 00 00 0b 00 04 02 02 02 00 00 06 00 02 02 02 00 02 00 00 06 00 00 00 00 00 00 01 00 02 02 02 00 00 06 01 00 00 00 00 00 00 01 00 02 00 02 02 02 00 00
                                                                                              Data Ascii: 112323[8"Y6O7&-
                                                                                              2024-10-06 18:37:57 UTC1369INData Raw: 53 b5 07 b5 07 fd 04 fc 04 fc 04 aa 0d fc 04 53 9e 0d 9c 0d fd 04 d3 01 d3 01 9a 0d b2 07 53 98 0d 96 0d fd 04 d3 01 d3 01 94 0d b2 07 53 53 a0 02 53 cb 0e ca 0e c8 0e a0 02 53 c7 0e c6 0e c5 0e 53 c4 0e c3 0e c1 0e bf 0e f5 07 f5 07 bc 0e ba 0e b8 0e b6 0e b4 0e 53 b3 0e b2 0e b0 0e ae 0e ed 07 ed 07 ab 0e a9 0e a7 0e a5 0e a3 0e 53 a1 0e 9f 0e 9e 0e 9d 0e 9c 0e 9b 0e 9a 0e 99 0e 53 98 0e 96 0e 95 0e 94 0e 93 0e 92 0e 91 0e 90 0e a0 02 53 e6 07 8d 0e 8c 0e 8b 0e 8a 0e 89 0e 88 0e 88 0d 82 0d fc 0c ee 0c ea 0c f6 0c f2 0c a0 02 53 e6 07 f9 0d f8 0d f7 0d f6 0d f5 0d f4 0d 85 0d ff 0c f9 0c ec 0c e8 0c f4 0c f0 0c f8 04 ad 07 e7 0d f8 04 ad 07 e6 0d 53 f4 03 f4 03 9a 02 9a 02 9a 02 d9 07 d3 01 99 02 99 02 53 f4 03 f4 03 9a 02 9a 02 9a 02 d9 07 d3 01 99 02
                                                                                              Data Ascii: SSSSSSSSSSSSSSS
                                                                                              2024-10-06 18:37:57 UTC158INData Raw: 14 6a 22 02 28 02 00 22 04 0d 00 20 05 41 10 6a 22 02 28 02 00 22 04 0d 00 41 00 21 01 0c 01 0b 03 40 20 02 21 07 20 04 22 01 41 14 6a 22 02 28 02 00 22 04 0d 00 20 01 41 10 6a 21 02 20 01 28 02 10 22 04 0d 00 0b 20 07 41 00 36 02 00 0b 20 06 45 0d 00 02 40 20 05 20 05 28 02 1c 22 02 41 02 74 41 80 fa 01 6a 22 04 28 02 00 46 04 40 20 04 20 01 36 02 00 20 01 0d 01 41 d4 f7 01 41 d4 f7 01 28 02 00 41 7e 20 02 77 71 36 02 00 0c 02 0b 20 06 41 10 41 14 20 06 28 02 10 20 05
                                                                                              Data Ascii: j"(" Aj"("A!@ ! "Aj"(" Aj! (" A6 E@ ("AtAj"(F@ 6 AA(A~ wq6 AA (
                                                                                              2024-10-06 18:37:57 UTC1369INData Raw: 46 1b 6a 20 01 36 02 00 20 01 45 0d 01 0b 20 01 20 06 36 02 18 20 05 28 02 10 22 02 04 40 20 01 20 02 36 02 10 20 02 20 01 36 02 18 0b 20 05 28 02 14 22 02 45 0d 00 20 01 20 02 36 02 14 20 02 20 01 36 02 18 0b 20 03 20 00 41 01 72 36 02 04 20 00 20 03 6a 20 00 36 02 00 20 03 41 e4 f7 01 28 02 00 47 0d 01 41 d8 f7 01 20 00 36 02 00 0f 0b 20 05 20 01 41 7e 71 36 02 04 20 03 20 00 41 01 72 36 02 04 20 00 20 03 6a 20 00 36 02 00 0b 20 00 41 ff 01 4d 04 40 20 00 41 03 76 22 01 41 03 74 41 f8 f7 01 6a 21 00 02 7f 41 d0 f7 01 28 02 00 22 02 41 01 20 01 74 22 01 71 45 04 40 41 d0 f7 01 20 01 20 02 72 36 02 00 20 00 0c 01 0b 20 00 28 02 08 0b 21 02 20 00 20 03 36 02 08 20 02 20 03 36 02 0c 20 03 20 00 36 02 0c 20 03 20 02 36 02 08 0f 0b 20 03 42 00 37 02 10 20 03
                                                                                              Data Ascii: Fj 6 E 6 ("@ 6 6 ("E 6 6 Ar6 j 6 A(GA 6 A~q6 Ar6 j 6 AM@ Av"AtAj!A("A t"qE@A r6 (! 6 6 6 6 B7
                                                                                              2024-10-06 18:37:57 UTC1369INData Raw: 28 02 14 36 02 14 20 02 20 01 28 02 18 36 02 18 20 02 20 01 28 02 1c 36 02 1c 20 02 20 01 28 02 20 36 02 20 20 02 20 01 28 02 24 36 02 24 20 02 20 01 28 02 28 36 02 28 20 02 20 01 28 02 2c 36 02 2c 20 02 20 01 28 02 30 36 02 30 20 02 20 01 28 02 34 36 02 34 20 02 20 01 28 02 38 36 02 38 20 02 20 01 28 02 3c 36 02 3c 20 01 41 40 6b 21 01 20 02 41 40 6b 22 02 20 05 4d 0d 00 0b 0b 20 02 20 04 4f 0d 01 03 40 20 02 20 01 28 02 00 36 02 00 20 01 41 04 6a 21 01 20 02 41 04 6a 22 02 20 04 49 0d 00 0b 0c 01 0b 20 03 41 04 49 04 40 20 00 21 02 0c 01 0b 20 03 41 7c 6a 22 04 20 00 49 04 40 20 00 21 02 0c 01 0b 20 00 21 02 03 40 20 02 20 01 2d 00 00 3a 00 00 20 02 20 01 2d 00 01 3a 00 01 20 02 20 01 2d 00 02 3a 00 02 20 02 20 01 2d 00 03 3a 00 03 20 01 41 04 6a 21 01
                                                                                              Data Ascii: (6 (6 (6 ( 6 ($6$ ((6( (,6, (060 (464 (868 (<6< A@k! A@k" M O@ (6 Aj! Aj" I AI@ ! A|j" I@ ! !@ -: -: -: -: Aj!
                                                                                              2024-10-06 18:37:57 UTC1369INData Raw: 80 f8 01 6a 28 02 00 22 01 41 08 6a 21 00 02 40 20 01 28 02 08 22 03 20 04 41 f8 f7 01 6a 22 04 46 04 40 41 d0 f7 01 20 06 41 7e 20 02 77 71 36 02 00 0c 01 0b 41 e0 f7 01 28 02 00 1a 20 03 20 04 36 02 0c 20 04 20 03 36 02 08 0b 20 01 20 02 41 03 74 22 02 41 03 72 36 02 04 20 01 20 02 6a 22 01 20 01 28 02 04 41 01 72 36 02 04 0c 0c 0b 20 05 41 d8 f7 01 28 02 00 22 08 4d 0d 01 20 01 04 40 02 40 41 02 20 00 74 22 02 41 00 20 02 6b 72 20 01 20 00 74 71 22 00 41 00 20 00 6b 71 41 7f 6a 22 00 20 00 41 0c 76 41 10 71 22 00 76 22 01 41 05 76 41 08 71 22 02 20 00 72 20 01 20 02 76 22 00 41 02 76 41 04 71 22 01 72 20 00 20 01 76 22 00 41 01 76 41 02 71 22 01 72 20 00 20 01 76 22 00 41 01 76 41 01 71 22 01 72 20 00 20 01 76 6a 22 02 41 03 74 22 03 41 80 f8 01 6a 28
                                                                                              Data Ascii: j("Aj!@ (" Aj"F@A A~ wq6A( 6 6 At"Ar6 j" (Ar6 A("M @@A t"A kr tq"A kqAj" AvAq"v"AvAq" r v"AvAq"r v"AvAq"r v"AvAq"r vj"At"Aj(
                                                                                              2024-10-06 18:37:57 UTC1369INData Raw: 20 04 20 04 28 02 0c 22 01 47 04 40 41 e0 f7 01 28 02 00 20 04 28 02 08 22 00 4d 04 40 20 00 28 02 0c 1a 0b 20 00 20 01 36 02 0c 20 01 20 00 36 02 08 0c 09 0b 20 04 41 14 6a 22 03 28 02 00 22 00 45 04 40 20 04 28 02 10 22 00 45 0d 03 20 04 41 10 6a 21 03 0b 03 40 20 03 21 06 20 00 22 01 41 14 6a 22 03 28 02 00 22 00 0d 00 20 01 41 10 6a 21 03 20 01 28 02 10 22 00 0d 00 0b 20 06 41 00 36 02 00 0c 08 0b 41 d8 f7 01 28 02 00 22 01 20 05 4f 04 40 41 e4 f7 01 28 02 00 21 00 02 40 20 01 20 05 6b 22 02 41 10 4f 04 40 41 d8 f7 01 20 02 36 02 00 41 e4 f7 01 20 00 20 05 6a 22 03 36 02 00 20 03 20 02 41 01 72 36 02 04 20 00 20 01 6a 20 02 36 02 00 20 00 20 05 41 03 72 36 02 04 0c 01 0b 41 e4 f7 01 41 00 36 02 00 41 d8 f7 01 41 00 36 02 00 20 00 20 01 41 03 72 36 02
                                                                                              Data Ascii: ("G@A( ("M@ ( 6 6 Aj"("E@ ("E Aj!@ ! "Aj"(" Aj! (" A6A(" O@A(!@ k"AO@A 6A j"6 Ar6 j 6 Ar6AA6AA6 Ar6


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              51192.168.2.45509813.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:41 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:41 UTC540INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:41 GMT
                                                                                              Content-Type: text/plain
                                                                                              Content-Length: 218853
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Cache-Control: public
                                                                                              Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                                                                                              ETag: "0x8DCE4CB535A72FA"
                                                                                              x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183841Z-1657d5bbd48t66tjar5xuq22r8000000029000000000mz9s
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:41 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                              2024-10-06 18:38:41 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                              Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                              2024-10-06 18:38:41 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                              Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                              2024-10-06 18:38:42 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                              Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                              2024-10-06 18:38:42 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                              Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                              2024-10-06 18:38:42 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                              Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                              2024-10-06 18:38:42 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                              Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                              2024-10-06 18:38:42 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                              Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                              2024-10-06 18:38:42 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                              Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                              2024-10-06 18:38:42 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                              Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              52192.168.2.45510213.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:42 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:42 UTC563INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:42 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 2160
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                              ETag: "0x8DC582BA3B95D81"
                                                                                              x-ms-request-id: c62b5fc1-401e-0067-3a60-1709c2000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183842Z-1657d5bbd48dfrdj7px744zp8s000000025g0000000067nx
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:42 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              53192.168.2.45510013.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:42 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:42 UTC563INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:42 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 2980
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                              x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183842Z-1657d5bbd48xsz2nuzq4vfrzg8000000024g00000000sz7d
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:42 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              54192.168.2.45509913.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:42 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:42 UTC563INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:42 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 3788
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                              ETag: "0x8DC582BAC2126A6"
                                                                                              x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183842Z-1657d5bbd48tqvfc1ysmtbdrg000000002a0000000003h1d
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:42 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              55192.168.2.45510113.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:42 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:43 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:42 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 408
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                              ETag: "0x8DC582BB56D3AFB"
                                                                                              x-ms-request-id: 28f6fc08-301e-0020-466a-176299000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183842Z-1657d5bbd48sdh4cyzadbb37480000000280000000007pqs
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:43 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              56192.168.2.45510313.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:42 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:43 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:42 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 450
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                              ETag: "0x8DC582BD4C869AE"
                                                                                              x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183842Z-1657d5bbd482tlqpvyz9e93p5400000002cg00000000k1yv
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:43 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              57192.168.2.45510413.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:43 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:43 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:43 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 474
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                              ETag: "0x8DC582B9964B277"
                                                                                              x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183843Z-1657d5bbd48cpbzgkvtewk0wu000000002fg000000008tdm
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:43 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              58192.168.2.45510513.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:43 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:43 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:43 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 415
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                              ETag: "0x8DC582B9F6F3512"
                                                                                              x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183843Z-1657d5bbd48xlwdx82gahegw4000000002f000000000tpwk
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:43 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              59192.168.2.45510613.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:43 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:43 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:43 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 471
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                              ETag: "0x8DC582BB10C598B"
                                                                                              x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183843Z-1657d5bbd48sdh4cyzadbb3748000000027g000000008z0m
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:43 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              60192.168.2.45510713.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:43 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:43 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:43 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 632
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                              ETag: "0x8DC582BB6E3779E"
                                                                                              x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183843Z-1657d5bbd48dfrdj7px744zp8s000000026g000000002hht
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:43 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              61192.168.2.45510813.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:43 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:43 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:43 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 467
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                              ETag: "0x8DC582BA6C038BC"
                                                                                              x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183843Z-1657d5bbd48q6t9vvmrkd293mg00000002bg00000000ahwb
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:43 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              62192.168.2.45511035.190.80.14435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:44 UTC545OUTOPTIONS /report/v4?s=mPLBPoLI4hSTgzUz%2FME9Tc61rAa5jHV6IxkPmgx%2FCVEjGcmkqILmjTdHRX6IZmqCFEH7EA%2FGfZXQhmoKEKUp0fkp7sqkoRx9a6LAkzBVp1RzbjvZquZjhUubII%2FU6qGidvVzOZ8%3D HTTP/1.1
                                                                                              Host: a.nel.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              Origin: https://2qud.ejtrading.net
                                                                                              Access-Control-Request-Method: POST
                                                                                              Access-Control-Request-Headers: content-type
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:38:44 UTC336INHTTP/1.1 200 OK
                                                                                              Content-Length: 0
                                                                                              access-control-max-age: 86400
                                                                                              access-control-allow-methods: OPTIONS, POST
                                                                                              access-control-allow-origin: *
                                                                                              access-control-allow-headers: content-type, content-length
                                                                                              date: Sun, 06 Oct 2024 18:38:43 GMT
                                                                                              Via: 1.1 google
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              63192.168.2.45510935.190.80.14435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:44 UTC549OUTOPTIONS /report/v4?s=JJP31FKUwRQmdB93TfWh3pYTytbI4u0awhZ%2FKbZ5rBy96vUDtgO2SXYSi4fm%2B5wkzTE0155FACxLBg%2FcazGBK0ZdpF5uurJsmlGQJSf%2Bp8yep5xjhn83QY%2FAB%2BA7cU8cJ2nnTdk%3D HTTP/1.1
                                                                                              Host: a.nel.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              Origin: https://2qud.ejtrading.net
                                                                                              Access-Control-Request-Method: POST
                                                                                              Access-Control-Request-Headers: content-type
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:38:44 UTC336INHTTP/1.1 200 OK
                                                                                              Content-Length: 0
                                                                                              access-control-max-age: 86400
                                                                                              access-control-allow-methods: POST, OPTIONS
                                                                                              access-control-allow-origin: *
                                                                                              access-control-allow-headers: content-length, content-type
                                                                                              date: Sun, 06 Oct 2024 18:38:43 GMT
                                                                                              Via: 1.1 google
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              64192.168.2.45511113.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:44 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:44 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:44 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 407
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                              ETag: "0x8DC582BBAD04B7B"
                                                                                              x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183844Z-1657d5bbd48p2j6x2quer0q02800000002hg00000000ezrm
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:44 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              65192.168.2.45511313.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:44 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:44 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:44 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 427
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                              ETag: "0x8DC582BA310DA18"
                                                                                              x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183844Z-1657d5bbd48cpbzgkvtewk0wu000000002k00000000005ny
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:44 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              66192.168.2.45511513.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:44 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:44 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:44 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 407
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                              ETag: "0x8DC582B9698189B"
                                                                                              x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183844Z-1657d5bbd48sqtlf1huhzuwq70000000022g00000000fa73
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:44 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              67192.168.2.45511413.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:44 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:44 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:44 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 486
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                              ETag: "0x8DC582B9018290B"
                                                                                              x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183844Z-1657d5bbd48sdh4cyzadbb3748000000024000000000p4n5
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:44 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              68192.168.2.45511213.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:44 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:44 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:44 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 486
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                              ETag: "0x8DC582BB344914B"
                                                                                              x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183844Z-1657d5bbd48gqrfwecymhhbfm8000000013g00000000nenq
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:44 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              69192.168.2.45511635.190.80.14435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:44 UTC484OUTPOST /report/v4?s=mPLBPoLI4hSTgzUz%2FME9Tc61rAa5jHV6IxkPmgx%2FCVEjGcmkqILmjTdHRX6IZmqCFEH7EA%2FGfZXQhmoKEKUp0fkp7sqkoRx9a6LAkzBVp1RzbjvZquZjhUubII%2FU6qGidvVzOZ8%3D HTTP/1.1
                                                                                              Host: a.nel.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              Content-Length: 410
                                                                                              Content-Type: application/reports+json
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:38:44 UTC410OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 35 34 39 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 39 38 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 35 36 2e 32 34 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 32 71 75 64 2e 65 6a 74 72 61 64
                                                                                              Data Ascii: [{"age":55491,"body":{"elapsed_time":1985,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.56.249","status_code":404,"type":"http.error"},"type":"network-error","url":"https://2qud.ejtrad
                                                                                              2024-10-06 18:38:44 UTC168INHTTP/1.1 200 OK
                                                                                              Content-Length: 0
                                                                                              date: Sun, 06 Oct 2024 18:38:44 GMT
                                                                                              Via: 1.1 google
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              70192.168.2.45511735.190.80.14435288C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:44 UTC488OUTPOST /report/v4?s=JJP31FKUwRQmdB93TfWh3pYTytbI4u0awhZ%2FKbZ5rBy96vUDtgO2SXYSi4fm%2B5wkzTE0155FACxLBg%2FcazGBK0ZdpF5uurJsmlGQJSf%2Bp8yep5xjhn83QY%2FAB%2BA7cU8cJ2nnTdk%3D HTTP/1.1
                                                                                              Host: a.nel.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              Content-Length: 942
                                                                                              Content-Type: application/reports+json
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-10-06 18:38:44 UTC942OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 38 32 36 34 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 38 33 37 2c 22 6d 65 74 68 6f 64 22 3a 22 50 4f 53 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 32 71 75 64 2e 65 6a 74 72 61 64 69 6e 67 2e 6e 65 74 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 35 36 2e 32 34 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72
                                                                                              Data Ascii: [{"age":58264,"body":{"elapsed_time":1837,"method":"POST","phase":"application","protocol":"http/1.1","referrer":"https://2qud.ejtrading.net/","sampling_fraction":1.0,"server_ip":"104.21.56.249","status_code":400,"type":"http.error"},"type":"network-error
                                                                                              2024-10-06 18:38:44 UTC168INHTTP/1.1 200 OK
                                                                                              Content-Length: 0
                                                                                              date: Sun, 06 Oct 2024 18:38:44 GMT
                                                                                              Via: 1.1 google
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              71192.168.2.45512013.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:45 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:45 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:45 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 477
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                              ETag: "0x8DC582BB8CEAC16"
                                                                                              x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183845Z-1657d5bbd48xdq5dkwwugdpzr000000002k000000000uqfu
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:45 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              72192.168.2.45511813.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:45 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:45 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:45 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 469
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                              ETag: "0x8DC582BBA701121"
                                                                                              x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183845Z-1657d5bbd48p2j6x2quer0q02800000002mg00000000750u
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:45 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              73192.168.2.45512113.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:45 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:45 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:45 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 464
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                              ETag: "0x8DC582B97FB6C3C"
                                                                                              x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183845Z-1657d5bbd487nf59mzf5b3gk8n00000001zg00000000e9uu
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:45 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              74192.168.2.45511913.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:45 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:45 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:45 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 415
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                              ETag: "0x8DC582BA41997E3"
                                                                                              x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183845Z-1657d5bbd48p2j6x2quer0q02800000002k000000000cmw5
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:45 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              75192.168.2.45512213.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:45 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:45 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:45 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 494
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                              ETag: "0x8DC582BB7010D66"
                                                                                              x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183845Z-1657d5bbd482krtfgrg72dfbtn000000023g00000000d91n
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:45 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              76192.168.2.45512413.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:46 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:46 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:46 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 472
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                              ETag: "0x8DC582B9DACDF62"
                                                                                              x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183846Z-1657d5bbd48cpbzgkvtewk0wu000000002eg00000000cwtn
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:46 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              77192.168.2.45512513.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:46 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:46 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:46 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 404
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                              ETag: "0x8DC582B9E8EE0F3"
                                                                                              x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183846Z-1657d5bbd487nf59mzf5b3gk8n00000001y000000000kcdf
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:46 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              78192.168.2.45512613.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:46 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:46 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:46 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 428
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                              ETag: "0x8DC582BAC4F34CA"
                                                                                              x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183846Z-1657d5bbd48762wn1qw4s5sd30000000023000000000xrup
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:46 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              79192.168.2.45512313.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:46 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:46 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:46 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 419
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                              ETag: "0x8DC582B9748630E"
                                                                                              x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183846Z-1657d5bbd48vlsxxpe15ac3q7n000000027g00000000rqka
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:46 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              80192.168.2.45512713.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:46 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:46 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:46 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 468
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                              ETag: "0x8DC582B9C8E04C8"
                                                                                              x-ms-request-id: d112c6a6-a01e-000d-2160-17d1ea000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183846Z-1657d5bbd48sdh4cyzadbb37480000000290000000004b29
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:46 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              81192.168.2.45513013.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:46 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:46 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:46 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 419
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                              ETag: "0x8DC582BB32BB5CB"
                                                                                              x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183846Z-1657d5bbd48p2j6x2quer0q02800000002p0000000002drc
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:46 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              82192.168.2.45513213.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:46 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:46 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:46 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 494
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                              ETag: "0x8DC582BB8972972"
                                                                                              x-ms-request-id: 7c825ef0-601e-0001-5f02-17faeb000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183846Z-1657d5bbd48wd55zet5pcra0cg000000027000000000skv8
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:46 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              83192.168.2.45512913.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:46 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:46 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:46 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 415
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                              ETag: "0x8DC582B988EBD12"
                                                                                              x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183846Z-1657d5bbd48762wn1qw4s5sd30000000026g00000000hhcg
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:46 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              84192.168.2.45512813.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:46 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:46 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:46 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 499
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                              ETag: "0x8DC582B98CEC9F6"
                                                                                              x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183846Z-1657d5bbd48wd55zet5pcra0cg00000002a000000000f954
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:46 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              85192.168.2.45513113.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:46 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:46 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:46 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 471
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                              ETag: "0x8DC582BB5815C4C"
                                                                                              x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183846Z-1657d5bbd48qjg85buwfdynm5w00000002k0000000000k98
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:46 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              86192.168.2.45513513.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:47 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:47 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:47 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 427
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                              ETag: "0x8DC582BA909FA21"
                                                                                              x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183847Z-1657d5bbd48xdq5dkwwugdpzr000000002kg00000000sdve
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:47 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              87192.168.2.45513313.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:47 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:47 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:47 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 420
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                              ETag: "0x8DC582B9DAE3EC0"
                                                                                              x-ms-request-id: 10df1352-f01e-00aa-105a-178521000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183847Z-1657d5bbd48sdh4cyzadbb3748000000025g00000000hb7c
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:47 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              88192.168.2.45513613.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:47 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:47 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:47 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 486
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                              ETag: "0x8DC582B92FCB436"
                                                                                              x-ms-request-id: b8f8ddc8-601e-0001-115a-17faeb000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183847Z-1657d5bbd48vlsxxpe15ac3q7n000000026g00000000uxdb
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:47 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              89192.168.2.45513713.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:47 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:47 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:47 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 423
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                              ETag: "0x8DC582BB7564CE8"
                                                                                              x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183847Z-1657d5bbd48sdh4cyzadbb3748000000027000000000av4x
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:47 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              90192.168.2.45513413.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:47 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:47 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:47 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 472
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                              ETag: "0x8DC582B9D43097E"
                                                                                              x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183847Z-1657d5bbd48cpbzgkvtewk0wu000000002cg00000000m8qv
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:47 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              91192.168.2.45513813.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:48 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:48 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:48 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 478
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                              ETag: "0x8DC582B9B233827"
                                                                                              x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183848Z-1657d5bbd48brl8we3nu8cxwgn00000002hg00000000vxrd
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:48 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              92192.168.2.45513913.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:48 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:48 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:48 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 404
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                              ETag: "0x8DC582B95C61A3C"
                                                                                              x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183848Z-1657d5bbd48t66tjar5xuq22r800000002b000000000c7t3
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:48 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              93192.168.2.45514113.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:48 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:48 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:48 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 400
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                              ETag: "0x8DC582BB2D62837"
                                                                                              x-ms-request-id: 11b227e2-601e-0002-7f6b-17a786000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183848Z-1657d5bbd482krtfgrg72dfbtn000000023000000000dw9s
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:48 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              94192.168.2.45514013.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:48 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:48 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:48 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 468
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                              ETag: "0x8DC582BB046B576"
                                                                                              x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183848Z-1657d5bbd48gqrfwecymhhbfm8000000013000000000qx5b
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:48 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              95192.168.2.45514213.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:48 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:48 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:48 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 479
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                              ETag: "0x8DC582BB7D702D0"
                                                                                              x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183848Z-1657d5bbd48xlwdx82gahegw4000000002h000000000feuy
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:48 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              96192.168.2.45514313.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:49 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:49 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:49 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 425
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                              ETag: "0x8DC582BBA25094F"
                                                                                              x-ms-request-id: 7709e3c3-b01e-0097-5e02-174f33000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183849Z-1657d5bbd48vlsxxpe15ac3q7n000000027000000000surt
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:49 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              97192.168.2.45514413.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:49 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:49 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:49 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 475
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                              ETag: "0x8DC582BB2BE84FD"
                                                                                              x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183849Z-1657d5bbd48brl8we3nu8cxwgn00000002hg00000000vxsd
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:49 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              98192.168.2.45514513.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:49 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:49 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:49 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 448
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                              ETag: "0x8DC582BB389F49B"
                                                                                              x-ms-request-id: 5e879109-c01e-00a2-3e73-172327000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183849Z-1657d5bbd48tqvfc1ysmtbdrg0000000027000000000df0n
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:49 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              99192.168.2.45514613.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:49 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:49 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:49 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 491
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                              ETag: "0x8DC582B98B88612"
                                                                                              x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183849Z-1657d5bbd48xsz2nuzq4vfrzg8000000027g00000000dx1w
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:49 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              100192.168.2.45514713.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:49 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:49 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:49 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 416
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                              ETag: "0x8DC582BAEA4B445"
                                                                                              x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183849Z-1657d5bbd48tnj6wmberkg2xy800000002b000000000t2cf
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:49 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              101192.168.2.45514813.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:50 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:50 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:50 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 479
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                              ETag: "0x8DC582B989EE75B"
                                                                                              x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183850Z-1657d5bbd48xlwdx82gahegw4000000002k000000000d6wq
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:50 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              102192.168.2.45515013.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:50 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:50 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:50 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 471
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                              ETag: "0x8DC582B97E6FCDD"
                                                                                              x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183850Z-1657d5bbd48vlsxxpe15ac3q7n00000002dg000000002qs7
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:50 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              103192.168.2.45514913.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:50 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:50 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:50 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 415
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                              x-ms-request-id: 04801829-801e-00ac-6301-17fd65000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183850Z-1657d5bbd48vhs7r2p1ky7cs5w00000002sg000000002b85
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:50 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              104192.168.2.45515213.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:50 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:50 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:50 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 477
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                              ETag: "0x8DC582BA54DCC28"
                                                                                              x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183850Z-1657d5bbd48t66tjar5xuq22r800000002a000000000g0q3
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:50 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              105192.168.2.45515113.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:50 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:50 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:50 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 419
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                              ETag: "0x8DC582B9C710B28"
                                                                                              x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183850Z-1657d5bbd48vhs7r2p1ky7cs5w00000002kg00000000qyef
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              106192.168.2.45515413.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:50 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:50 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:50 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 477
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                              ETag: "0x8DC582BA48B5BDD"
                                                                                              x-ms-request-id: 678513bd-b01e-0053-4460-17cdf8000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183850Z-1657d5bbd482krtfgrg72dfbtn000000026g000000002cgq
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:50 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              107192.168.2.45515313.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:50 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:50 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:50 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 419
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                              ETag: "0x8DC582BB7F164C3"
                                                                                              x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183850Z-1657d5bbd48q6t9vvmrkd293mg00000002e0000000001qtb
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              108192.168.2.45515513.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:50 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:50 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:50 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 419
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                              ETag: "0x8DC582B9FF95F80"
                                                                                              x-ms-request-id: 46a5aa72-701e-0032-6004-17a540000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183850Z-1657d5bbd48brl8we3nu8cxwgn00000002p000000000f3t4
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              109192.168.2.45515613.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:50 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:50 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:50 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 468
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                              ETag: "0x8DC582BB3EAF226"
                                                                                              x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183850Z-1657d5bbd48sdh4cyzadbb3748000000023g00000000r32w
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:50 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              110192.168.2.45515713.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:50 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:50 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:50 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 472
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                              ETag: "0x8DC582BB650C2EC"
                                                                                              x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183850Z-1657d5bbd48xlwdx82gahegw4000000002ng0000000035qp
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              111192.168.2.45515813.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:51 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:51 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:51 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 485
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                              ETag: "0x8DC582BB9769355"
                                                                                              x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183851Z-1657d5bbd48tqvfc1ysmtbdrg00000000290000000006f1v
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:51 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              112192.168.2.45516013.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:51 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:51 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:51 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 470
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                              ETag: "0x8DC582BBB181F65"
                                                                                              x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183851Z-1657d5bbd48brl8we3nu8cxwgn00000002hg00000000vxw7
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:51 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              113192.168.2.45515913.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:51 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:51 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:51 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 411
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                              ETag: "0x8DC582B989AF051"
                                                                                              x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183851Z-1657d5bbd48xdq5dkwwugdpzr000000002qg00000000abh2
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:51 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              114192.168.2.45516113.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:51 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:51 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:51 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 427
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                              ETag: "0x8DC582BB556A907"
                                                                                              x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183851Z-1657d5bbd48tqvfc1ysmtbdrg0000000023g00000000u200
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:51 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              115192.168.2.45516213.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:51 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:51 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:51 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 502
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                              ETag: "0x8DC582BB6A0D312"
                                                                                              x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183851Z-1657d5bbd48tnj6wmberkg2xy800000002eg00000000c1u9
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:51 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              116192.168.2.45516313.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:52 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:52 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:52 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 407
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                              ETag: "0x8DC582B9D30478D"
                                                                                              x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183852Z-1657d5bbd48jwrqbupe3ktsx9w00000002ng000000005a2f
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:52 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              117192.168.2.45516513.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:52 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:52 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:52 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 408
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                              ETag: "0x8DC582BB9B6040B"
                                                                                              x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183852Z-1657d5bbd48wd55zet5pcra0cg000000026g00000000wucn
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:52 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              118192.168.2.45516413.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:52 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:52 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:52 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 474
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                              ETag: "0x8DC582BB3F48DAE"
                                                                                              x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183852Z-1657d5bbd48jwrqbupe3ktsx9w00000002eg00000000v4dc
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:52 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              119192.168.2.45516613.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:52 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:52 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:52 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 469
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                              ETag: "0x8DC582BB3CAEBB8"
                                                                                              x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183852Z-1657d5bbd4824mj9d6vp65b6n400000002kg00000000b0c4
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:52 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              120192.168.2.45516713.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:52 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:52 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:52 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 416
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                              ETag: "0x8DC582BB5284CCE"
                                                                                              x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183852Z-1657d5bbd48xlwdx82gahegw4000000002p0000000001m3f
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:52 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              121192.168.2.45516813.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:53 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:53 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:53 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 472
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                              ETag: "0x8DC582B91EAD002"
                                                                                              x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183853Z-1657d5bbd4824mj9d6vp65b6n400000002p0000000002grn
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:53 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              122192.168.2.45517013.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:53 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:53 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:53 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 475
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                              ETag: "0x8DC582BBA740822"
                                                                                              x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183853Z-1657d5bbd48p2j6x2quer0q02800000002ng000000003swu
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:53 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              123192.168.2.45516913.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:53 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:53 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:53 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 432
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                              ETag: "0x8DC582BAABA2A10"
                                                                                              x-ms-request-id: bfab55ab-401e-0015-6202-170e8d000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183853Z-1657d5bbd48p2j6x2quer0q02800000002kg00000000b3kk
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:53 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              124192.168.2.45517113.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:53 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:53 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:53 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 427
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                              ETag: "0x8DC582BB464F255"
                                                                                              x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183853Z-1657d5bbd48sqtlf1huhzuwq70000000026g000000000msd
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:53 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              125192.168.2.45517213.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:53 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:53 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:53 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 474
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                              ETag: "0x8DC582BA4037B0D"
                                                                                              x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183853Z-1657d5bbd487nf59mzf5b3gk8n00000001zg00000000eaaa
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:53 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              126192.168.2.45517513.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:53 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:54 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:54 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 405
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                              ETag: "0x8DC582B942B6AFF"
                                                                                              x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183854Z-1657d5bbd482lxwq1dp2t1zwkc000000025g0000000066nu
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:54 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              127192.168.2.45517313.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:53 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:54 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:54 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 419
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                              ETag: "0x8DC582BA6CF78C8"
                                                                                              x-ms-request-id: f196d52c-b01e-0002-1604-171b8f000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183854Z-1657d5bbd48jwrqbupe3ktsx9w00000002m000000000ap1h
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              128192.168.2.45517613.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:54 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:54 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:54 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 468
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                              ETag: "0x8DC582BBA642BF4"
                                                                                              x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183854Z-1657d5bbd48lknvp09v995n79000000001vg00000000yax0
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:54 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              129192.168.2.45517713.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:54 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:54 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:54 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 174
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                              ETag: "0x8DC582B91D80E15"
                                                                                              x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183854Z-1657d5bbd48cpbzgkvtewk0wu000000002gg000000005nek
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:54 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              130192.168.2.45517413.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:54 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:54 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:54 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 472
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                              ETag: "0x8DC582B984BF177"
                                                                                              x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183854Z-1657d5bbd48xlwdx82gahegw4000000002ng0000000035ym
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:54 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              131192.168.2.45517813.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:54 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:54 UTC563INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:54 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 1952
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                              ETag: "0x8DC582B956B0F3D"
                                                                                              x-ms-request-id: a5ff6bd9-301e-005d-3af2-16e448000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183854Z-1657d5bbd48tnj6wmberkg2xy800000002b000000000t2p8
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:54 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              132192.168.2.45517913.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:54 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:54 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:54 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 958
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                              ETag: "0x8DC582BA0A31B3B"
                                                                                              x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183854Z-1657d5bbd482krtfgrg72dfbtn000000026g000000002cr7
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:54 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              133192.168.2.45518013.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:54 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:54 UTC470INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:54 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 501
                                                                                              Connection: close
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                              ETag: "0x8DC582BACFDAACD"
                                                                                              x-ms-request-id: c2f609cb-201e-0003-75fd-16f85a000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183854Z-1657d5bbd48cpbzgkvtewk0wu000000002k000000000063v
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:54 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              134192.168.2.45518113.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:54 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:55 UTC563INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:54 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 2592
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                              ETag: "0x8DC582BB5B890DB"
                                                                                              x-ms-request-id: 33b4d0ae-a01e-0032-35ff-161949000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183854Z-1657d5bbd48lknvp09v995n7900000000210000000009t4m
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:55 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              135192.168.2.45518213.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:55 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:55 UTC563INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:55 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 3342
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                              ETag: "0x8DC582B927E47E9"
                                                                                              x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183855Z-1657d5bbd48vlsxxpe15ac3q7n00000002d0000000004eua
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:55 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              136192.168.2.45518313.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:55 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:55 UTC563INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:55 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 2284
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                              ETag: "0x8DC582BCD58BEEE"
                                                                                              x-ms-request-id: b738acd5-401e-0067-1502-1709c2000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183855Z-1657d5bbd482tlqpvyz9e93p5400000002f000000000ac7z
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:55 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              137192.168.2.45518413.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:55 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:55 UTC563INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:55 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 1250
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                              ETag: "0x8DC582BDE4487AA"
                                                                                              x-ms-request-id: fe430463-401e-0047-1f75-178597000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183855Z-1657d5bbd482tlqpvyz9e93p5400000002c000000000kqfy
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:55 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              138192.168.2.45518513.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:55 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:55 UTC563INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:55 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 1393
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                              ETag: "0x8DC582BE3E55B6E"
                                                                                              x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183855Z-1657d5bbd48f7nlxc7n5fnfzh000000001y000000000q60a
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:55 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              139192.168.2.45518613.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:55 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:55 UTC563INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:55 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 1356
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                              ETag: "0x8DC582BDC681E17"
                                                                                              x-ms-request-id: 0480ed94-801e-00ac-5102-17fd65000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183855Z-1657d5bbd48brl8we3nu8cxwgn00000002hg00000000vy38
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:55 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              140192.168.2.45518713.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:56 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:56 UTC563INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:56 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 1393
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                              ETag: "0x8DC582BE39DFC9B"
                                                                                              x-ms-request-id: b72ef555-401e-0067-78fe-1609c2000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183856Z-1657d5bbd48jwrqbupe3ktsx9w00000002mg0000000095rt
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:56 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              141192.168.2.45518813.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:56 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:56 UTC563INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:56 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 1356
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                              ETag: "0x8DC582BDF66E42D"
                                                                                              x-ms-request-id: db28c537-d01e-0065-47fe-16b77a000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183856Z-1657d5bbd48sqtlf1huhzuwq70000000026g000000000mw1
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:56 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              142192.168.2.45518913.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:56 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:56 UTC563INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:56 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 1395
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                              ETag: "0x8DC582BE017CAD3"
                                                                                              x-ms-request-id: cb759915-201e-003f-5f03-176d94000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183856Z-1657d5bbd48xlwdx82gahegw4000000002p0000000001mbp
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:56 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              143192.168.2.45519013.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:56 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:56 UTC563INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:56 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 1358
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                              ETag: "0x8DC582BE6431446"
                                                                                              x-ms-request-id: 84e7aa3f-c01e-008e-74ff-167381000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183856Z-1657d5bbd4824mj9d6vp65b6n400000002kg00000000b0pu
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:56 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              144192.168.2.45519113.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:56 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:56 UTC563INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:56 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 1395
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                              ETag: "0x8DC582BDE12A98D"
                                                                                              x-ms-request-id: 03c3f781-101e-000b-56fe-165e5c000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183856Z-1657d5bbd48wd55zet5pcra0cg00000002b000000000c613
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:56 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              145192.168.2.45519313.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:56 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:57 UTC563INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:56 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 1389
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                              ETag: "0x8DC582BE10A6BC1"
                                                                                              x-ms-request-id: 29f28342-e01e-003c-5d00-17c70b000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183856Z-1657d5bbd48tnj6wmberkg2xy800000002fg000000008kfv
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:57 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              146192.168.2.45519213.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:56 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:57 UTC563INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:56 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 1358
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                              ETag: "0x8DC582BE022ECC5"
                                                                                              x-ms-request-id: 76165599-601e-000d-1a02-172618000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183856Z-1657d5bbd48q6t9vvmrkd293mg00000002dg000000003q7f
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:57 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              147192.168.2.45519513.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:57 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:57 UTC563INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:57 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 1405
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                              ETag: "0x8DC582BE12B5C71"
                                                                                              x-ms-request-id: c7b66cba-b01e-005c-04ff-164c66000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183857Z-1657d5bbd48cpbzgkvtewk0wu000000002d000000000hkcn
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:57 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              148192.168.2.45519613.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:57 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:57 UTC563INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:57 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 1368
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                              ETag: "0x8DC582BDDC22447"
                                                                                              x-ms-request-id: 173e0f62-801e-00a3-24fe-167cfb000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183857Z-1657d5bbd48xlwdx82gahegw4000000002fg00000000pznr
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:57 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              149192.168.2.45519713.107.246.60443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-06 18:38:57 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                              Connection: Keep-Alive
                                                                                              Accept-Encoding: gzip
                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                              Host: otelrules.azureedge.net
                                                                                              2024-10-06 18:38:57 UTC563INHTTP/1.1 200 OK
                                                                                              Date: Sun, 06 Oct 2024 18:38:57 GMT
                                                                                              Content-Type: text/xml
                                                                                              Content-Length: 1401
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Vary: Accept-Encoding
                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                              ETag: "0x8DC582BE055B528"
                                                                                              x-ms-request-id: 3a04fc40-501e-007b-3b73-175ba2000000
                                                                                              x-ms-version: 2018-03-28
                                                                                              x-azure-ref: 20241006T183857Z-1657d5bbd482lxwq1dp2t1zwkc000000021g00000000pzqw
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache: TCP_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-06 18:38:57 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                              Click to jump to process

                                                                                              Click to jump to process

                                                                                              Click to jump to process

                                                                                              Target ID:0
                                                                                              Start time:14:37:31
                                                                                              Start date:06/10/2024
                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                              Imagebase:0x7ff76e190000
                                                                                              File size:3'242'272 bytes
                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:low
                                                                                              Has exited:false

                                                                                              Target ID:2
                                                                                              Start time:14:37:34
                                                                                              Start date:06/10/2024
                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2136,i,373504701825141358,12353475851925403573,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                              Imagebase:0x7ff76e190000
                                                                                              File size:3'242'272 bytes
                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:low
                                                                                              Has exited:false

                                                                                              Target ID:3
                                                                                              Start time:14:37:37
                                                                                              Start date:06/10/2024
                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://2qud.ejtrading.net/"
                                                                                              Imagebase:0x7ff76e190000
                                                                                              File size:3'242'272 bytes
                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              Target ID:4
                                                                                              Start time:14:37:45
                                                                                              Start date:06/10/2024
                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5984 --field-trial-handle=2136,i,373504701825141358,12353475851925403573,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                              Imagebase:0x7ff76e190000
                                                                                              File size:3'242'272 bytes
                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:low
                                                                                              Has exited:false

                                                                                              No disassembly